Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ

Overview

General Information

Sample URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
Analysis ID:1431001
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
HTTP GET or POST without a user agent
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,16187457634361845657,13445797052186912111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/24/24-12:54:31.839004
SID:2051024
Source Port:49730
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:21.821285
SID:2051024
Source Port:49719
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:07.467204
SID:2051024
Source Port:49704
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:31.842106
SID:2051024
Source Port:49731
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:55:17.357035
SID:2051024
Source Port:49751
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:54.694771
SID:2051024
Source Port:49737
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:07.469179
SID:2051024
Source Port:49705
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:55:10.978875
SID:2051024
Source Port:49747
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:55:17.359656
SID:2051024
Source Port:49752
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:47.132601
SID:2051024
Source Port:49734
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:47.132458
SID:2051024
Source Port:49733
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:55:10.976776
SID:2051024
Source Port:49746
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:54.692995
SID:2051024
Source Port:49736
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:55:04.478510
SID:2051024
Source Port:49741
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:07.309955
SID:2051023
Source Port:53948
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:21.064483
SID:2051023
Source Port:62828
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:26.098194
SID:2051024
Source Port:49723
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:55:04.480232
SID:2051024
Source Port:49742
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:07.310333
SID:2051023
Source Port:55642
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-12:54:21.063634
SID:2051023
Source Port:58759
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQAvira URL Cloud: detection malicious, Label: malware
Source: https://libertariancounterpoint.com/tag/supreme-court/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/happiness/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/page/7/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/category/full-show/2024/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/rights/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?veAvira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/christmas/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cropped-16981287-f894-49ec-b4Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/eco-extremism-and-free-speech/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/rudolph/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/democracy/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/elected-libertarian/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/pronouns/Avira URL Cloud: Label: malware
Source: http://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQAvira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/the-free-speech-debate-policy-impacts/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/hypocrisys-fallout-policy-repercussions/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/wp-content/plugins/creative-mail-by-constant-contact/assets/js/block/submit.js?ver=1700964101Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/category/full-show/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/media/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/javier-milei/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.12Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/censorship/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/author/jamesjust/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/tag/fbi/Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-image-cdn/dist/image-cdn.js?minify=false&ver=132249e245926ae3e188Avira URL Cloud: Label: malware
Source: https://libertariancounterpoint.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.2Avira URL Cloud: Label: malware
Source: stake.libertariancounterpoint.comVirustotal: Detection: 17%Perma Link
Source: libertariancounterpoint.comVirustotal: Detection: 7%Perma Link
Source: http://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQVirustotal: Detection: 17%Perma Link
Source: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQVirustotal: Detection: 16%Perma Link
Source: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQHTTP Parser: No favicon
Source: https://rumble.com/embed/v4hrgq3/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4hrgq3/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4mvuk6/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4mvuk6/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4mvuk6/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4irb63/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4irb63/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4mvvpe/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4mvvpe/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4ly3uc/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4ly3uc/?pub=16292eHTTP Parser: No favicon
Source: https://rumble.com/embed/v4ly3uc/?pub=16292eHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.636.0_en.html#goog_1954859276HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.17:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.62.131:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49738 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2051023 ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com) 192.168.2.17:53948 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051023 ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com) 192.168.2.17:55642 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49705 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49704 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051023 ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com) 192.168.2.17:58759 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051023 ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com) 192.168.2.17:62828 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49719 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49723 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49731 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49730 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49733 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49734 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49737 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49736 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49742 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49741 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49747 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49746 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49751 -> 185.158.251.240:443
Source: TrafficSnort IDS: 2051024 ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com) 192.168.2.17:49752 -> 185.158.251.240:443
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.62.131
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.62.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.62.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.6.29
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGNfJo7EGIjBHtxtIli_dKvrXfmfeCWXFqzx2dGlOVv76DDEpbcuJyyKOiTrZDEL2Ereaap4EM-UyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B3nO25oTsNhkVA7&MD=tSkUhGKf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOPJo7EGIjCuJivbJ4RAAFfASflnOlmm9UiZM_U_28LTyn9olRB4Cvcn1dSuZB-OM4cL1-ZK5XsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAUldX/SAA3WmUvNxXCo/AzFcfewcUASvntTMLtxbIV0HgHjQenY/QOE%2BZQEk7oXNJxO4/vKil1XOog0YfMhwI2J%2B5T0vggOv3rYPE%2B87UhR5eneVSMztwmMwDPeXv6Nmby56k28nrEUrgwLw4aQlejflvbVF2I3aSdMPAEo7arQ9HMnuO06C2zVKQWlveQMu8E5ZcllaQSCK9LCvoTRwVOFHt%2BnUSwmWtGrfQ76OiK5VeVC3MgKUWC3hVF58OPT3B21mhS7UgATby0z8HzOM5B2wAIIZhkGXWDj2sabwt31L%2BLcOu9ME40R0T5x02UNSDvaUHOQ6abw0IfFgkM%2BpFYEDZgAACA902Nwu/Ck3qAE3nEAIKpj9lQXiAa8VF9hnjsDZT%2BwJV9EiuSB9vF5hiyMCXNL4IxS4gxxt2gUIbIbQyswpRGDMUZY2WxfcG9rnN/v3%2BmPOVdj1Nf1IkR1l%2BEP5RZhiZ4RmuA0wmwUTVcnjYPYKz9/QBmPQ3gI91F71iINZfnlC57t0bejhEORYz8oA%2B9vqnwPsBVgWIexpEvBUAbg6vmAs3/TdHScZ2AR6wpqHfZnws6q0mzCANkQL5X2ixCkpqTeZzpUv8SVC/pLwgMflRLmYslXnKcPThR/YxPZokz96SsktJ6MkvVoTHPKimeNWKR/0axsVMhcovVwcSln64TTe4JoyBmZikeaRdMz/6MLn%2BtXehoorM/Q/8yePbVuxtB3GvoAf29%2BBcYOpTlg/n9Lhptj7XAsrfBDH1h7HO59hZRq9s19oAaCmpf9IktzqKIGipPU1gxyX8Ut8C%2B6IsgGtdUtsDstx7BHH8dc02UUSGtd/9uX9VQ7cdwx/0OHikWRvnPNI7NT411IN%2BDbITq7FWQb2hiUSowCzWZRhcJqOoiH8jvXGVQgw1VhOxF/V/oLh2QE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1713956067User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 7435DB7A2934441A82DD411CA317F091X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ:80 HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ:80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwVi HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B3nO25oTsNhkVA7&MD=tSkUhGKf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGIXKo7EGIjBDP0P7Yu8ijIZ8kYhUc0GAaBIyP8QqTu_KzPu3MlI0md7tlXMxTb4oAEohwnZmc5gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGI3Ko7EGIjDQ6iaapFCSqtKGk-UW_tMKZM5Ns1Nh2ExD0U8Cm1xKWa7uq6WEjrsy8lYix2OlSWsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6N67YCBGYSfgUDfzZBWz4mBQM HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/6N67YCBGYSfgUDfzZBWz4mBQMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fstake.libertariancounterpoint.com&oit=3&cp=41&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stake.libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F.libertariancounterpoint.com&oit=3&cp=7&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Dhttps%253A%252F.libertariancounterpoint.com%26oit%3D3%26cp%3D7%26pgcl%3D4%26gs_rn%3D42%26psi%3DEwz2IuNU-bnqa4QJ%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJ7Ko7EGIjCcu-RXaeSdnbgkHjN7wKHdNQdnTJsNA25lsKfqIY6F0Ri6zgSpN_V5OC7Zj3yTSu8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Flibertariancounterpoint.com&oit=3&cp=7&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flibertariancounterpoint.com&oit=3&cp=8&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.12 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.2 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.2 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-202417.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.26.0 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/creative-mail-by-constant-contact/assets/js/block/submit.js?ver=1700964101 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.6.12 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-image-cdn/dist/image-cdn.js?minify=false&ver=132249e245926ae3e188 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1Host: libertariancounterpoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v4mvvpe/?pub=16292e HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v4mvuk6/?pub=16292e HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v4ly3uc/?pub=16292e HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v4hrgq3/?pub=16292e HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v4irb63/?pub=16292e HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=170182055&post=0&tz=0&srv=libertariancounterpoint.com&j=1%3A13.3.1&host=libertariancounterpoint.com&ref=&fcp=2699&rand=0.9997253513203923 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=170182055&post=0&tz=0&srv=libertariancounterpoint.com&j=1%3A13.3.1&host=libertariancounterpoint.com&ref=&fcp=2699&rand=0.9997253513203923 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/p/ui.r2.js?_v=564 HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rumble.com/embed/v4mvvpe/?pub=16292eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/Y/4/c/D/Y4cDq.caa.mp4?u=4&b=0 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/i/h/B/J/ihBJq.caa.mp4?u=4&b=0 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/w/k/3/9/wk39q.Faa.mp4 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/Y/4/c/D/Y4cDq.Faa.mp4 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/h/H/2/3/hH23q.Faa.mp4 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/k/Z/2/9/kZ29q.Faa.mp4 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/i/h/B/J/ihBJq.Faa.mp4 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Flibertariancounterpoint.com%2F HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rumble.comX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Flibertariancounterpoint.com%2F HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2C32&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://libertariancounterpoint.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2C32&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://rumble.com/embed/v4mvuk6/?pub=16292eAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/rumble-full-logo-v4.svg HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /embedJS/u3/?request=video&ver=2&v=v4mvuk6&ext=%7B%22ad_count%22%3Anull%7D&ad_wt=0 HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /service.php?video=4mvuk6&name=comment.list&included_js_libs=main%2Cweb_services%2Cevents%2Cerror%2Cfacebook_events%2Cdarkmode%2Cprovider%2Cui_header%2Cmain-menu-item-hover%2Csearch-bar%2Chtmx.org HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /img/rumble-full-logo-v4.svg HTTP/1.1Host: rumble.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /embedJS/u3/?request=video&ver=2&v=v4mvuk6&ext=%7B%22ad_count%22%3Anull%7D&ad_wt=0 HTTP/1.1Host: rumble.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /service.php?video=4mvuk6&name=comment.list&included_js_libs=main%2Cweb_services%2Cevents%2Cerror%2Cfacebook_events%2Cdarkmode%2Cprovider%2Cui_header%2Cmain-menu-item-hover%2Csearch-bar%2Chtmx.org HTTP/1.1Host: rumble.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /img/rumble-full-logo-v4-dark.svg HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /j/p/ui.r2.js?_v=564 HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /img/rumble-full-logo-v4-dark.svg HTTP/1.1Host: rumble.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=3&b=0 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/s8/2/k/Z/2/9/kZ29q.Faa.mp4 HTTP/1.1Host: hugh.cdn.rumble.cloudConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://rumble.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://rumble.comX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/459313920860148?v=2.9.154&r=stable&domain=rumble.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /instream/video/client.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon-v4.png HTTP/1.1Host: rumble.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0; _fbp=fb.1.1713956170775.1240875176; _ga=GA1.2.1742393509.1713956167; _gid=GA1.2.390681589.1713956172; _gat_gtag_UA_44331619_1=1
Source: global trafficHTTP traffic detected: GET /i/favicon-v4.png HTTP/1.1Host: rumble.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ad=1713697022; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0; _fbp=fb.1.1713956170775.1240875176; _ga=GA1.2.1742393509.1713956167; _gid=GA1.2.390681589.1713956172; _gat_gtag_UA_44331619_1=1
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-44331619-1&cid=1742393509.1713956167&jid=1110287574&gjid=2084396052&_gid=390681589.1713956172&_u=4CDAAUAAAAAAACAAI~&z=1288118501 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlEe3kXRg6sjPJeQCOp1HTesZeGSvbE6UFNcZeuyH4geYB8lgibkl7hN4OV
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-44331619-1&cid=1742393509.1713956167&jid=1110287574&_u=4CDAAUAAAAAAACAAI~&z=1893984383 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rumble.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1Host: stake.libertariancounterpoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_184.1.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_233.1.drString found in binary or memory: Ex.prototype.l=function(a){switch(a.type){case "playing":Gx(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&0<Fx(this)&&(this.B=!0,Gx(this))}};var Gx=function(a){!a.g.enabled&&a.B&&(a.F=1E3*Fx(a),a.C=Date.now(),a.o=!1,a.g.start())};Ex.prototype.G=function(){var a=Date.now(),b=a-this.C,c=1E3*Fx(this);c-this.F<.5*b?this.o||(this.o=!0,this.dispatchEvent("playbackStalled")):this.o=!1;this.F=c;this.C=a};var Hx="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Ix=/\bocr\b/;function Jx(a){if(nb(Mh(a))||lc&&2048<a.length)return!1;try{if((new T(a)).F().match(Ix))return!0}catch(b){}return null!=Hx.find(function(b){return null!=a.match(b)})};function Kx(a,b){return nb(b)?!1:(new RegExp(a)).test(b)}function Lx(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");2==d.length&&(c=ob(d[0]),d=ob(d[1]),0<c.length&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_255.1.drString found in binary or memory: break;case "MediaFiles":for(var ef=[],Mi=[],$f=[],wl=q(Ef(F)),ih=wl.next();!ih.done;ih=wl.next()){var Pb=ih.value;switch(Pb.nodeName){case "MediaFile":var ag=void 0,Hb=U(Pb);if(null==Hb)var jh=null;else{-1!=Hb.indexOf("www.youtube.com/get_video")?P(Q(),"hgvu","1"):-1!=Hb.indexOf("redirector.gvt1.com/get_video")&&P(Q(),"hgvuc","1");var dd={};dd.height=NE(Pb,"height");dd.width=NE(Pb,"width");dd.vb=Pb.getAttribute("delivery");dd.bitrate=NE(Pb,"bitrate");dd.Ca=NE(Pb,"minBitrate");dd.maxBitrate=NE(Pb, equals www.youtube.com (Youtube)
Source: chromecache_255.1.drString found in binary or memory: l.ym=function(){this.A&&uF(this.l,AG,null)};l.Hm=function(){Z(this,"adBuffering")};var q1=function(a){var b,c=a.na;if(c.g&&c.g.g)if(c.j){var d=void 0===d?null:d;(b=void 0===b?null:b)||(b="//www.youtube.com/");d?b+=d:(c=C(c.j.id),b=B(c)?null:b+"channel/"+(0==c.lastIndexOf("UC",0)&&24==c.length?c:"UC"+c))}else b=null;else b=null;b&&(a.pause(),a.Ea(b,null))};b1.prototype.Mb=function(){a0.prototype.Mb.call(this);null!=this.A&&this.A.ie()}; equals www.youtube.com (Youtube)
Source: chromecache_169.1.drString found in binary or memory: ll discuss the backlash against the ","thumbnailUrl":"https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.4Wpjb.1.jpg","uploadDate":"2024-04-14T20:06:55+00:00","duration":"PT00H28M38S","embedUrl":"https://rumble.com/embed/v4mvuk6/","url":"https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html","interactionStatistic":{"@type":"InteractionCounter","interactionType":{"@type":"http://schema.org/WatchAction"},"userInteractionCount":112},"width":1920,"height":1080,"videoQuality":"Full HD"},{"@context":"http://schema.org","@type":"WebSite","url":"https://rumble.com/","potentialAction":{"@type":"SearchAction","target":"https://rumble.com/search/video?q={search}","query-input":"required name=search"}},{"@context":"http://schema.org","@type":"Organization","name":"Rumble","url":"https://rumble.com/","logo":"https://rumble.com/i/rumble_logo_back.png","sameAs":["https://www.facebook.com/rumblevideo/","https://twitter.com/rumblevideo"]}]</script><meta name=description content="Join James Just and Jason McPhee in this live episode of Libertarian Counterpoint as we delve into the consequences of hypocrisy in current events and policies. We equals www.facebook.com (Facebook)
Source: chromecache_169.1.drString found in binary or memory: ll discuss the backlash against the ","thumbnailUrl":"https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.4Wpjb.1.jpg","uploadDate":"2024-04-14T20:06:55+00:00","duration":"PT00H28M38S","embedUrl":"https://rumble.com/embed/v4mvuk6/","url":"https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html","interactionStatistic":{"@type":"InteractionCounter","interactionType":{"@type":"http://schema.org/WatchAction"},"userInteractionCount":112},"width":1920,"height":1080,"videoQuality":"Full HD"},{"@context":"http://schema.org","@type":"WebSite","url":"https://rumble.com/","potentialAction":{"@type":"SearchAction","target":"https://rumble.com/search/video?q={search}","query-input":"required name=search"}},{"@context":"http://schema.org","@type":"Organization","name":"Rumble","url":"https://rumble.com/","logo":"https://rumble.com/i/rumble_logo_back.png","sameAs":["https://www.facebook.com/rumblevideo/","https://twitter.com/rumblevideo"]}]</script><meta name=description content="Join James Just and Jason McPhee in this live episode of Libertarian Counterpoint as we delve into the consequences of hypocrisy in current events and policies. We equals www.twitter.com (Twitter)
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
Source: chromecache_169.1.drString found in binary or memory: s Fallout & Policy Repercussions</title><link rel=canonical href=https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html><link rel="preload" href="https://sp.rmbl.ws/assets/fonts/inter-v.woff2" as="font" type="font/woff2" crossorigin><link rel=dns-prefetch href=https://connect.facebook.net><link rel=dns-prefetch href=https://www.facebook.com><link rel=dns-prefetch href=https://imasdk.googleapis.com><link rel=preconnect href=https://www.google-analytics.com><link rel=preconnect href=https://ak2.rmbl.ws><link rel=alternate href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F" title="Hypocrisy equals www.facebook.com (Facebook)
Source: chromecache_255.1.drString found in binary or memory: this.Hh=h;this.Da=k;this.cf=n;this.Eb=m;this.Yd=p;this.Ke=r;this.resources=t};var qC=function(a,b){var c=void 0===b?{}:b;b=void 0===c.mimeType?null:c.mimeType;var d=void 0===c.ea?null:c.ea;c=void 0===c.te?null:c.te;this.Ja=a;this.ea=d;this.mimeType=b;this.te=c},rC=function(a){return"Url"===a.Ja.resourceType?a.Ja.g:null},sC=function(a){return"Html"===a.Ja.resourceType?a.Ja.g:null};var tC=function(a,b){var c=void 0===b?{}:b;b=void 0===c.vb?null:c.vb;var d=void 0===c.mimeType?null:c.mimeType,e=void 0===c.codec?null:c.codec,f=void 0===c.width?null:c.width;c=void 0===c.height?null:c.height;this.url=a;this.vb=b;this.mimeType=d;this.codec=e;this.width=f;this.height=c};var uC=function(a,b){b=void 0===b?{}:b;var c=void 0===b.ea?null:b.ea,d=void 0===b.bitrate?null:b.bitrate,e=void 0===b.Ca?null:b.Ca,f=void 0===b.maxBitrate?null:b.maxBitrate,g=void 0===b.Ia?null:b.Ia;tC.call(this,a,{vb:void 0===b.vb?null:b.vb,mimeType:void 0===b.mimeType?null:b.mimeType,codec:void 0===b.codec?null:b.codec,width:void 0===b.width?null:b.width,height:void 0===b.height?null:b.height});this.ea=c;this.Ca=e||f||d||0;this.maxBitrate=f||e||d||0;this.Ia=g};w(uC,tC);var vC=function(a){a=void 0===a?{}:a;var b=void 0===a.rc?[]:a.rc,c=void 0===a.De?[]:a.De;this.Qb=void 0===a.Qb?null:a.Qb;this.rc=b;this.De=c};var wC=function(a){a=void 0===a?{}:a;var b=void 0===a.Ob?null:a.Ob,c=void 0===a.W?[]:a.W,d=void 0===a.Bc?[]:a.Bc,e=void 0===a.Va?[]:a.Va,f=void 0===a.gh?[]:a.gh,g=void 0===a.gd?null:a.gd,h=void 0===a.ka?null:a.ka,k=void 0===a.ua?[]:a.ua;this.duration=void 0===a.duration?null:a.duration;this.ka=h;this.Ob=b;this.W=c;this.Bc=d;this.Va=e;this.gh=f;this.gd=g;this.ua=k};var xC=function(a){a=void 0===a?{}:a;var b=void 0===a.ea?null:a.ea,c=void 0===a.height?null:a.height,d=void 0===a.width?null:a.width,e=void 0===a.Zc?null:a.Zc,f=void 0===a.resources?[]:a.resources,g=void 0===a.kg?null:a.kg,h=void 0===a.lg?[]:a.lg,k=void 0===a.ka?null:a.ka;this.id=void 0===a.id?null:a.id;this.ea=b;this.height=c;this.width=d;this.Zc=e;this.resources=f;this.kg=g;this.lg=h;this.ka=k};var yC=function(a,b){b=void 0===b?[]:b;this.g=a;this.W=b};var zC=function(a){a=void 0===a?{}:a;var b=void 0===a.Le?"unknown":a.Le;this.Me=(void 0===a.Me?"unknown":a.Me)||"unknown";this.Le=b||"unknown"};var AC=function(a){a=void 0===a?{}:a;var b=void 0===a.id?null:a.id,c=void 0===a.adId?null:a.adId,d=void 0===a.Sb?null:a.Sb,e=void 0===a.he?null:a.he,f=void 0===a.Rd?null:a.Rd,g=void 0===a.Wa?[]:a.Wa;this.La=void 0===a.La?null:a.La;this.id=b;this.adId=c;this.Sb=d;this.he=e;this.Rd=f;this.Wa=g};var BC=function(a,b){this.url=a;this.g=void 0===b?null:b};var CC=function(a){a=void 0===a?{}:a;var b=void 0===a.pe?null:a.pe,c=void 0===a.Hc?null:a.Hc,d=void 0===a.parameters?null:a.parameters,e=void 0===a.W?[]:a.W;this.vendor=void 0===a.vendor?null:a.vendor;this.pe=b;this.Hc=c;this.parameters=d;this.W=e};var DC=function(a){a=void 0===a?{}:a;var b=void 0===a.errors?[]:a.errors,c=void 0===a.xc?[]:a.xc,d=void 0===a.pa?[]:a.pa,e=void 0===a.rb?[]:a.
Source: chromecache_255.1.drString found in binary or memory: this.na;if(b.g&&b.g.g)if(a=b.g.id,b=b.o,b=void 0===b?!1:b,null==a)a=null;else{c=new L("//www.youtube.com/watch");var d=c.g;d.set("v",a);d.set("feature",b?"trueview-instream":"instream");pv(c,d);a=c.toString()}else a=null;null!==a&&(this.pause(),this.Ea(a,null));break;case "muteClicked":this.sa=this.I;this.setVolume(0);break;case "unmuteClicked":this.setVolume(this.sa);case "skipShown":Z(this,"skippableStateChanged");break;case "skip":Z(this,"skip");this.destroy();break;case "fullscreen":Z(this,"fullscreen"); equals www.youtube.com (Youtube)
Source: chromecache_255.1.drString found in binary or memory: var dE=function(a,b){var c=a.Ra.j;a.Ra.g.forEach(function(d){$x(b,new Wx("error",d))});c.forEach(function(d){$x(b,Yx("impression",d.url,d.g))})},eE=function(a,b){a=q(a.pa);for(var c=a.next();!c.done;c=a.next())if((c=c.value.Sb)&&c.Va&&0<c.Va.length){a=q(c.Va);for(c=a.next();!c.done;c=a.next())c=c.value,b.Va.push(new Tx(rC(c),sC(c),c.mimeType,c.ea,c.te));break}};var fE=function(a){a=Error.call(this,a);this.message=a.message;"stack"in a&&(this.stack=a.stack)};w(fE,Error);var gE=function(a){this.j=a;this.g=Date.now()};gE.prototype.reset=function(){this.g=Date.now()};var hE=function(a){a=a.g+a.j-Date.now();return 0<a?a:0};var iE="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),jE=/\bocr\b/;function kE(a){if(B(C(a))||qe&&2048<a.length)return!1;try{if((new L(a)).O().match(jE))return!0}catch(b){}return null!=iE.find(function(b){return null!=a.match(b)})};var lE=function(a){var b=Error.call(this,a);this.message=b.message;"stack"in b&&(this.stack=b.stack);this.errorCode=a};w(lE,Error);var mE=function(a){if("undefined"!=typeof DOMParser){var b=new DOMParser;a=wy(a);return b.parseFromString(Id(a),"application/xml")}throw Error("Your browser does not support loading xml documents");};var nE=function(a){D.call(this);this.j=a;this.g={}};Va(nE,D); equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: stake.libertariancounterpoint.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4788Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:54:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:54:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:54:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:54:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:54:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:55:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:55:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 10:55:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: chromecache_169.1.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_169.1.drString found in binary or memory: http://ogp.me/ns/fb#
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_169.1.drString found in binary or memory: http://schema.org
Source: chromecache_169.1.drString found in binary or memory: http://schema.org/WatchAction
Source: chromecache_255.1.drString found in binary or memory: http://tpc.googlesyndication.com/pagead/js/loader21.html
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_255.1.drString found in binary or memory: http://www.google.com/adsense/support
Source: chromecache_323.1.dr, chromecache_328.1.dr, chromecache_247.1.dr, chromecache_158.1.dr, chromecache_164.1.dr, chromecache_205.1.dr, chromecache_223.1.dr, chromecache_300.1.dr, chromecache_329.1.dr, chromecache_250.1.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_333.1.dr, chromecache_180.1.dr, chromecache_197.1.dr, chromecache_271.1.dr, chromecache_262.1.drString found in binary or memory: https://ak2.rmbl.ws
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/4/l/3/i/4l3ir.0kob-small-SHOGUN-Ending-Explained.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/9/G/6/i/9G6ir.0kob.1-small-Poland-To-Put-Nukes-On-Puti.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/B/8/V/i/B8Vir.0kob-small-Jerry-After-Dark-Breaking-A.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/N/V/Q/i/NVQir.0kob-small-Tomb-Raider-Gets-Censored-A.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/a/q/3/i/aq3ir.0kob-small-BIG-DRAMA-Keith-Woods-Zherk.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/b/8/c/j/b8cjr.0kob-small-WE-LIVE-COME-CHILL-TACO-TUE.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/h/w/N/i/hwNir.0kob-small-Will-Deadpool-and-Wolverine.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/r/C/P/i/rCPir.0kob-small-Episode-297-How-Spells-and-.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/v/S/q/h/vSqhr.0kob-small-Is-Gen-Z-Proud-To-Be-AMERIC.com
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/1/w/b/2/i/wb2ir.0kob-small-New-Abortion-Ad-Is-Fear-Mon.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.4Wpjb.1.jpg
Source: chromecache_332.1.dr, chromecache_203.1.drString found in binary or memory: https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.qR4e.1.jpg
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/-/8/F/r/-8Fra.baa-roseannebarr-s0u41n.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/-/K/C/v/-KCva.baa-PardonMyTake-s7bjbs.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/-/t/L/m/-tLma.baa-RFKjr-rwiofb.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/1/l/G/c/1lGca.baa.1-NYPost-roqqxg.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/1/u/n/b/1unba.baa.1-NewsmaxTV-qu1fdv.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/2/r/C/x/2rCxa.baa-UnHerd-sccwhk.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/3/f/G/e/3fGea.baa-TheRichDadChannel-r1lble.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/4/g/z/g/4gzga.baa-LibertarianCounterpoint-rd5e48.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/6/b/v/p/6bvpa.baa.2-LegitStreetCars-s1afmu.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/7/w/T/e/7wTea.baa-AfterSkool-r33im1.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/9/e/N/f/9eNfa.baa-Dannyjokes-r8un3r.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/9/z/b/h/9zbha.baa.1-TalismanTate-rkd10w.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/C/D/8/m/CD8ma.baa-RiceGum-rxchvg.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/C/U/C/v/CUCva.baa-BarstoolBaseball-s7bl2x.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/G/T/C/v/GTCva.baa-amateurhourgolf-s7bkz0.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/G/n/L/m/GnLma.baa-CandaceOwensPodcast-rwko53.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/H/p/l/h/Hplha.baa.1-BohoBeautiful-rizbw9.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/I/B/-/h/IB-ha.baa.1-UnderreportedStories-sayrgz.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/I/L/C/v/ILCva.baa.1-DavePortnoy-s7p1ik.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/J/P/C/v/JPCva.baa-BarstoolYak-s7f8mu.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/J/T/C/v/JTCva.baa.2-ANewUntoldStory-s7ojr4.webp);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/M/7/K/i/M7Kia.baa-UnchartedX-rnxo8e.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/N/3/C/v/N3Cva.baa-ForeplayGolf-s7bquv.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/O/j/2/i/Oj2ia.baa.1-trilogymediainc-s59y08.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/P/P/4/g/PP4ga.baa.1-LofiGirl-rgc0xz.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/P/b/n/b/Pbnba.baa.1-CharlieKirk-rl70u9.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/Q/q/O/l/QqOla.baa-Mizkif-ruohjb.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/S/p/R/i/SpRia.baa.c-TheAnthonyRogersShow-saxkcw.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/U/K/d/b/UKdba.baa.1-Bongino-rj8lv1.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/U/q/j/k/Uqjka.baa-JiDion-rsg59t.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/U/t/D/x/UtDxa.baa-Havoc-sceipv.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/W/I/C/v/WICva.baa-MILLIONDOLLAZWORTHOFGAME-s7biu0.webp);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/X/q/O/g/XqOga.baa.1-PriceOfReason-ryfqel.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/_/l/G/c/_lGca.baa.1-PageSix-roqqri.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/_/u/A/c/_uAca.baa.1-DonaldJTrumpJr-ro39oi.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/a/J/r/f/aJrfa.baa.3-meloniemac-sc25b4.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/a/r/_/j/ar_ja.baa-MTNTOUGH-sachcb.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/b/t/P/o/btPoa.baa-WorldPokerTour-rzgbpa.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/c/2/f/i/c2fia.baa-SNEAKO-rlcue8.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/d/d/9/g/dd9ga.baa.1-Morgonn-s7jg1a.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/f/F/N/g/fFNga.baa-PeterSantenello-rexb35.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/g/J/C/v/gJCva.baa-SundaeConversation-s7bizx.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/h/L/C/v/hLCva.baa-rubbinisracing-s7bjcj.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/k/N/n/f/kNnfa.baa.1-KimIversen-s7ondn.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/l/u/L/b/luLba.baa-DonaldTrump-qlgbi8-2.jpg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/m/P/C/v/mPCva.baa-ThePatBevPodcastWithRone-s7bk4z.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/o/Z/k/h/oZkha.baa-FAMELOT331-rhruqv.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/q/9/O/v/q9Ova.baa-MichaelFranzese-s7s6po.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/q/U/C/v/qUCva.baa-MacrodosingWithPFTAndAria-s7bl2i.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/t/0/R/v/t0Rva.baa-ThinkStory-s7vy63.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/u/u/p/i/uupia.baa-UnitedFightLeague-rn7a8g.png);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/v/I/e/g/vIega.baa-LeeCampNews-ran2t7.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/w/O/C/v/wOCva.baa-SpittinChiclets-s7bjt7.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/x/Q/C/v/xQCva.baa-PlanBriUncut-s7bkj5.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/x/S/N/f/xSNfa.baa-BitcoinMagazine-r8wnw8.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/y/M/C/v/yMCva.baa-BarstoolRadioClips-s7bjkt.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/y/S/C/v/ySCva.baa-JerryAfterDark-s7bkss.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/z/K/C/v/zKCva.baa-giamarano-s7bj7p.jpeg);
Source: chromecache_169.1.drString found in binary or memory: https://ak2.rmbl.ws/z8/z/O/C/v/zOCva.baa-BarstoolGambling-s7bjvb.png);
Source: chromecache_181.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_169.1.drString found in binary or memory: https://connect.facebook.net
Source: chromecache_181.1.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/analyticsjs/
Source: chromecache_233.1.drString found in binary or memory: https://f.creativecdn.com
Source: chromecache_233.1.drString found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_233.1.drString found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_233.1.drString found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_255.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_318.1.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_181.1.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_233.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_203.1.drString found in binary or memory: https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.Faa.mp4
Source: chromecache_332.1.dr, chromecache_203.1.drString found in binary or memory: https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.baa.mp4
Source: chromecache_203.1.drString found in binary or memory: https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4
Source: chromecache_332.1.dr, chromecache_203.1.drString found in binary or memory: https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.gaa.mp4
Source: chromecache_332.1.dr, chromecache_203.1.drString found in binary or memory: https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.haa.mp4
Source: chromecache_332.1.dr, chromecache_203.1.drString found in binary or memory: https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.oaa.mp4
Source: chromecache_181.1.drString found in binary or memory: https://i0.wp.com/libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=180%
Source: chromecache_181.1.drString found in binary or memory: https://i0.wp.com/libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=192%
Source: chromecache_181.1.drString found in binary or memory: https://i0.wp.com/libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=270%
Source: chromecache_181.1.drString found in binary or memory: https://i0.wp.com/libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2
Source: chromecache_272.1.drString found in binary or memory: https://imagemagick.org
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_255.1.drString found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/fledge_vast_player.html?adTagUrl=
Source: chromecache_255.1.drString found in binary or memory: https://imasdk.googleapis.com/js/simid/simid_trueview_%s.html
Source: chromecache_310.1.drString found in binary or memory: https://interactiveadvertisingbureau.github.io/Open-Measurement-SDKJS/iframes.html#om-sdk-js-session
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/author/jamesjust/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/category/full-show/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/category/full-show/2024/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/comments/feed/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/eco-extremism-and-free-speech/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/eco-extremism-policy-pitfalls/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/feed/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/hypocrisys-fallout-policy-repercussions/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/page/2/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/page/7/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/sample-page/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/antisemitism/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/argentina/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/authoritarianism/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/business/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/california/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/censorship/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/christmas/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/constitutional-rights/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/crt/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/democracy/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/dictatorship/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/eco-extremism/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/economics/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/education/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/elected-libertarian/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/election/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/enviroment/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/executive-orders/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/fbi/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/green/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/happiness/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/harvard/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/hypocrisy/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/javier-milei/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/journalism/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/liberty/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/media/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/melei/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/minimum-wage/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/nfib/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/orwel/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/pronouns/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/rfk/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/rights/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/rudolph/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/san-francisco/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/santa-claus/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/supreme-court/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/surveillance/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/taxes/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/trumo/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/trump/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/unions/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/wage/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/tag/woke/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/the-cost-of-dreams-the-price-of-happiness/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/the-free-speech-debate-policy-impacts/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/plugins/creative-mail-by-constant-contact/assets/js/b
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/fron
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-ima
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ve
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cropped-16981287-f894-49ec-b4
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.2
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ve
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.2
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/wp-json/
Source: chromecache_181.1.drString found in binary or memory: https://libertariancounterpoint.com/xmlrpc.php?rsd
Source: chromecache_181.1.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_192.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_255.1.dr, chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_233.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_233.1.drString found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_255.1.drString found in binary or memory: https://pubads.g.doubleclick.net/ata-qr
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com/
Source: chromecache_262.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4hrgq3%2F%3Fpub%3D1
Source: chromecache_197.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4irb63%2F%3Fpub%3D1
Source: chromecache_180.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4ly3uc%2F%3Fpub%3D1
Source: chromecache_271.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D1
Source: chromecache_333.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvvpe%2F%3Fpub%3D1
Source: chromecache_262.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4hrgq3%2F%3Fpub%3D16
Source: chromecache_197.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4irb63%2F%3Fpub%3D16
Source: chromecache_180.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4ly3uc%2F%3Fpub%3D16
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F
Source: chromecache_271.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16
Source: chromecache_333.1.drString found in binary or memory: https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvvpe%2F%3Fpub%3D16
Source: chromecache_332.1.dr, chromecache_203.1.drString found in binary or memory: https://rumble.com/c/c-1675704
Source: chromecache_181.1.drString found in binary or memory: https://rumble.com/embed/v4hrgq3/?pub=16292e
Source: chromecache_181.1.drString found in binary or memory: https://rumble.com/embed/v4irb63/?pub=16292e
Source: chromecache_181.1.drString found in binary or memory: https://rumble.com/embed/v4ly3uc/?pub=16292e
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com/embed/v4mvuk6/
Source: chromecache_181.1.drString found in binary or memory: https://rumble.com/embed/v4mvuk6/?pub=16292e
Source: chromecache_181.1.drString found in binary or memory: https://rumble.com/embed/v4mvvpe/?pub=16292e
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com/i/rumble_logo_back.png
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com/search/video?q=
Source: chromecache_262.1.drString found in binary or memory: https://rumble.com/v4kcp4i-eco-extremism-and-policy-pitfalls.html
Source: chromecache_197.1.drString found in binary or memory: https://rumble.com/v4lcjbc-the-free-speech-debate-and-policy-impacts.html
Source: chromecache_180.1.drString found in binary or memory: https://rumble.com/v4ojbd3-eco-extremism-and-free-speech-libertarian-counterpoint-with-just-and-came
Source: chromecache_169.1.drString found in binary or memory: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
Source: chromecache_333.1.drString found in binary or memory: https://rumble.com/v4ph312-the-cost-of-dreams-and-the-price-of-happiness.html
Source: chromecache_255.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_255.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_255.1.dr, chromecache_233.1.drString found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/Blog
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/Organization
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/Person
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_181.1.drString found in binary or memory: https://schema.org/WPSideBar
Source: chromecache_233.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_233.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_169.1.drString found in binary or memory: https://sp.rmbl.ws/assets/fonts/inter-v.woff2
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_181.1.drString found in binary or memory: https://stats.wp.com/e-202417.js
Source: chromecache_169.1.drString found in binary or memory: https://studio.rumble.com/
Source: chromecache_255.1.drString found in binary or memory: https://support.google.com/ads/answer/10923348
Source: chromecache_233.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_181.1.drString found in binary or memory: https://wpastra.com/
Source: chromecache_192.1.drString found in binary or memory: https://www.google.com
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_242.1.dr, chromecache_192.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_181.1.drString found in binary or memory: https://www.monsterinsights.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.17:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.6.29:443 -> 192.168.2.17:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.62.131:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49738 version: TLS 1.2
Source: classification engineClassification label: mal80.win@18/317@60/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,16187457634361845657,13445797052186912111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,16187457634361845657,13445797052186912111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ16%VirustotalBrowse
https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
hugh.cdn.rumble.cloud0%VirustotalBrowse
stake.libertariancounterpoint.com17%VirustotalBrowse
libertariancounterpoint.com8%VirustotalBrowse
ak2.rmbl.ws0%VirustotalBrowse
sp.rmbl.ws0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://libertariancounterpoint.com/tag/supreme-court/100%Avira URL Cloudmalware
https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.oaa.mp40%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/U/K/d/b/UKdba.baa.1-Bongino-rj8lv1.jpeg);0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/y/M/C/v/yMCva.baa-BarstoolRadioClips-s7bjkt.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/tag/happiness/100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/b/t/P/o/btPoa.baa-WorldPokerTour-rzgbpa.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/page/7/100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/2/r/C/x/2rCxa.baa-UnHerd-sccwhk.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/category/full-show/2024/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/rights/100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/G/T/C/v/GTCva.baa-amateurhourgolf-s7bkz0.jpeg);0%Avira URL Cloudsafe
https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.qR4e.1.jpg0%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/f/F/N/g/fFNga.baa-PeterSantenello-rexb35.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?ve100%Avira URL Cloudmalware
https://ak2.rmbl.ws0%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/q/9/O/v/q9Ova.baa-MichaelFranzese-s7s6po.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/tag/christmas/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cropped-16981287-f894-49ec-b4100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/-/t/L/m/-tLma.baa-RFKjr-rwiofb.jpeg);0%Avira URL Cloudsafe
https://ak2.rmbl.ws0%VirustotalBrowse
https://libertariancounterpoint.com/eco-extremism-and-free-speech/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/rudolph/100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/x/Q/C/v/xQCva.baa-PlanBriUncut-s7bkj5.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/tag/democracy/100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/P/b/n/b/Pbnba.baa.1-CharlieKirk-rl70u9.jpeg);0%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/I/B/-/h/IB-ha.baa.1-UnderreportedStories-sayrgz.png);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/tag/elected-libertarian/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/pronouns/100%Avira URL Cloudmalware
http://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/-/K/C/v/-KCva.baa-PardonMyTake-s7bjbs.png);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/the-free-speech-debate-policy-impacts/100%Avira URL Cloudmalware
http://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ17%VirustotalBrowse
https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=00%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/y/S/C/v/ySCva.baa-JerryAfterDark-s7bkss.jpeg);0%Avira URL Cloudsafe
https://libertariancounterpoint.com/hypocrisys-fallout-policy-repercussions/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/wp-content/plugins/creative-mail-by-constant-contact/assets/js/block/submit.js?ver=1700964101100%Avira URL Cloudmalware
https://libertariancounterpoint.com/category/full-show/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/media/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/javier-milei/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.12100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/censorship/100%Avira URL Cloudmalware
https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=00%Avira URL Cloudsafe
https://libertariancounterpoint.com/author/jamesjust/100%Avira URL Cloudmalware
https://libertariancounterpoint.com/tag/fbi/100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/t/0/R/v/t0Rva.baa-ThinkStory-s7vy63.png);0%Avira URL Cloudsafe
https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=00%Avira URL Cloudsafe
https://libertariancounterpoint.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-image-cdn/dist/image-cdn.js?minify=false&ver=132249e245926ae3e188100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/1/l/G/c/1lGca.baa.1-NYPost-roqqxg.jpeg);0%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/9/e/N/f/9eNfa.baa-Dannyjokes-r8un3r.jpeg);0%Avira URL Cloudsafe
https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.Faa.mp40%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/g/J/C/v/gJCva.baa-SundaeConversation-s7bizx.png);0%Avira URL Cloudsafe
https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.baa.mp40%Avira URL Cloudsafe
https://libertariancounterpoint.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.2100%Avira URL Cloudmalware
https://ak2.rmbl.ws/z8/4/g/z/g/4gzga.baa-LibertarianCounterpoint-rd5e48.jpeg);0%Avira URL Cloudsafe
https://ak2.rmbl.ws/z8/H/p/l/h/Hplha.baa.1-BohoBeautiful-rizbw9.jpeg);0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    high
    hugh.cdn.rumble.cloud
    172.98.58.70
    truefalseunknown
    star-mini.c10r.facebook.com
    31.13.70.36
    truefalse
      high
      securepubads46.g.doubleclick.net
      142.250.141.156
      truefalse
        high
        i0.wp.com
        192.0.77.2
        truefalse
          high
          rumble.com
          205.220.231.24
          truefalse
            high
            stake.libertariancounterpoint.com
            185.158.251.240
            truetrueunknown
            stats.g.doubleclick.net
            142.250.101.154
            truefalse
              high
              scontent.xx.fbcdn.net
              31.13.70.7
              truefalse
                high
                libertariancounterpoint.com
                67.20.113.11
                truefalseunknown
                pixel.wp.com
                192.0.76.3
                truefalse
                  high
                  www.google.com
                  142.250.101.106
                  truefalse
                    high
                    analytics.google.com
                    142.250.141.139
                    truefalse
                      high
                      s0.2mdn.net
                      142.250.141.148
                      truefalse
                        high
                        securepubads.g.doubleclick.net
                        unknown
                        unknownfalse
                          high
                          www.facebook.com
                          unknown
                          unknownfalse
                            high
                            connect.facebook.net
                            unknown
                            unknownfalse
                              high
                              ak2.rmbl.ws
                              unknown
                              unknownfalseunknown
                              sp.rmbl.ws
                              unknown
                              unknownfalseunknown
                              NameMaliciousAntivirus DetectionReputation
                              https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-44331619-1&cid=1742393509.1713956167&jid=1110287574&_u=4CDAAUAAAAAAACAAI~&z=1893984383false
                                high
                                https://rumble.com/img/rumble-full-logo-v4-dark.svgfalse
                                  high
                                  https://rumble.com/l/view...4irb63.9d4bw?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&gt=2false
                                    high
                                    about:blankfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://rumble.com/i/favicon-v4.pngfalse
                                      high
                                      https://rumble.com/l/a..3.16292e.4mvuk6.c.jk.gbfyxn?p=2.3&r=129228082&ref=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&t=6&a=0&art=0&atype=0&et=6838&gt=2false
                                        high
                                        https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ:80false
                                          unknown
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flibertariancounterpoint.com&oit=3&cp=8&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            high
                                            https://rumble.com/embed/v4ly3uc/?pub=16292efalse
                                              high
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F.libertariancounterpoint.com&oit=3&cp=7&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                high
                                                https://rumble.com/l/a..4.16292e.4irb63..ji.1upqu7i?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=5&a=0&art=0&atype=0&et=5148&gt=2false
                                                  high
                                                  https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlfalse
                                                    high
                                                    http://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQtrue
                                                    • 17%, Virustotal, Browse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://rumble.com/img/rumble-full-logo-v4.svgfalse
                                                      high
                                                      https://rumble.com/service.php?video=4mvuk6&name=comment.list&included_js_libs=main%2Cweb_services%2Cevents%2Cerror%2Cfacebook_events%2Cdarkmode%2Cprovider%2Cui_header%2Cmain-menu-item-hover%2Csearch-bar%2Chtmx.orgfalse
                                                        high
                                                        https://rumble.com/embedJS/u3/?request=video&ver=2&v=v4mvuk6&ext=%7B%22ad_count%22%3Anull%7D&ad_wt=0false
                                                          high
                                                          https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://libertariancounterpoint.com/wp-content/plugins/creative-mail-by-constant-contact/assets/js/block/submit.js?ver=1700964101false
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fstake.libertariancounterpoint.com&oit=3&cp=41&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                            high
                                                            https://rumble.com/embed/v4mvvpe/?pub=16292efalse
                                                              high
                                                              https://libertariancounterpoint.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.12false
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://rumble.com/l/a..4.16292e.4mvvpe..ji.12n7yb6?p=2.3&r=129228067&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=6&a=0&art=0&atype=0&et=5367&gt=2false
                                                                high
                                                                https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://rumble.com/embed/v4irb63/?pub=16292efalse
                                                                  high
                                                                  https://www.facebook.com/tr/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=GETfalse
                                                                    high
                                                                    https://analytics.google.com/g/collect?v=2&tid=G-PRRJGSG9MK&gtm=45je44m0v9128792090za200&_p=1713956162259&gcd=13l3l3l3l1&npa=0&dma=0&cid=1742393509.1713956167&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&_eu=EA&sid=1713956167&sct=1&seg=0&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&dr=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&dt=Hypocrisy%E2%80%99s%20Fallout%20%26%20Policy%20Repercussions&_s=2&tfd=11670false
                                                                      high
                                                                      https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.htmlfalse
                                                                        high
                                                                        https://libertariancounterpoint.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-image-cdn/dist/image-cdn.js?minify=false&ver=132249e245926ae3e188false
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.Faa.mp4false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://libertariancounterpoint.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.2false
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.oaa.mp4chromecache_332.1.dr, chromecache_203.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://f.creativecdn.comchromecache_233.1.drfalse
                                                                          high
                                                                          https://stats.g.doubleclick.net/g/collectchromecache_242.1.dr, chromecache_192.1.drfalse
                                                                            high
                                                                            https://ogp.me/ns#chromecache_181.1.drfalse
                                                                              high
                                                                              https://www.monsterinsights.com/chromecache_181.1.drfalse
                                                                                high
                                                                                https://libertariancounterpoint.com/tag/supreme-court/chromecache_181.1.drfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://ak2.rmbl.ws/z8/U/K/d/b/UKdba.baa.1-Bongino-rj8lv1.jpeg);chromecache_169.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ak2.rmbl.ws/z8/y/M/C/v/yMCva.baa-BarstoolRadioClips-s7bjkt.jpeg);chromecache_169.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D1chromecache_271.1.drfalse
                                                                                  high
                                                                                  https://libertariancounterpoint.com/tag/happiness/chromecache_181.1.drfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://rumble.com/search/video?q=chromecache_169.1.drfalse
                                                                                    high
                                                                                    https://ak2.rmbl.ws/z8/b/t/P/o/btPoa.baa-WorldPokerTour-rzgbpa.jpeg);chromecache_169.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://libertariancounterpoint.com/page/7/chromecache_181.1.drfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://ak2.rmbl.ws/z8/2/r/C/x/2rCxa.baa-UnHerd-sccwhk.jpeg);chromecache_169.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://fledge.us.criteo.comchromecache_233.1.drfalse
                                                                                      high
                                                                                      https://libertariancounterpoint.com/tag/rights/chromecache_181.1.drfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://libertariancounterpoint.com/category/full-show/2024/chromecache_181.1.drfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://ak2.rmbl.ws/z8/G/T/C/v/GTCva.baa-amateurhourgolf-s7bkz0.jpeg);chromecache_169.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://ak2.rmbl.ws/z8/f/F/N/g/fFNga.baa-PeterSantenello-rexb35.jpeg);chromecache_169.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://schema.org/WPSideBarchromecache_181.1.drfalse
                                                                                        high
                                                                                        https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4hrgq3%2F%3Fpub%3D16chromecache_262.1.drfalse
                                                                                          high
                                                                                          https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.qR4e.1.jpgchromecache_332.1.dr, chromecache_203.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://libertariancounterpoint.com/wp-content/themes/astra/assets/js/minified/flexibility.min.js?vechromecache_181.1.drfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://fledge.as.criteo.comchromecache_233.1.drfalse
                                                                                            high
                                                                                            https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvvpe%2F%3Fpub%3D16chromecache_333.1.drfalse
                                                                                              high
                                                                                              https://wpastra.com/chromecache_181.1.drfalse
                                                                                                high
                                                                                                https://ak2.rmbl.wschromecache_333.1.dr, chromecache_180.1.dr, chromecache_197.1.dr, chromecache_271.1.dr, chromecache_262.1.drfalse
                                                                                                • 0%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://ak2.rmbl.ws/z8/q/9/O/v/q9Ova.baa-MichaelFranzese-s7s6po.jpeg);chromecache_169.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cropped-16981287-f894-49ec-b4chromecache_181.1.drfalse
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.jschromecache_255.1.drfalse
                                                                                                  high
                                                                                                  https://libertariancounterpoint.com/tag/christmas/chromecache_181.1.drfalse
                                                                                                  • Avira URL Cloud: malware
                                                                                                  unknown
                                                                                                  https://ak2.rmbl.ws/z8/-/t/L/m/-tLma.baa-RFKjr-rwiofb.jpeg);chromecache_169.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://libertariancounterpoint.com/eco-extremism-and-free-speech/chromecache_181.1.drfalse
                                                                                                  • Avira URL Cloud: malware
                                                                                                  unknown
                                                                                                  https://rumble.com/v4lcjbc-the-free-speech-debate-and-policy-impacts.htmlchromecache_197.1.drfalse
                                                                                                    high
                                                                                                    https://i0.wp.com/libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2chromecache_181.1.drfalse
                                                                                                      high
                                                                                                      https://support.google.com/ads/answer/10923348chromecache_255.1.drfalse
                                                                                                        high
                                                                                                        https://ak2.rmbl.ws/z8/P/b/n/b/Pbnba.baa.1-CharlieKirk-rl70u9.jpeg);chromecache_169.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://libertariancounterpoint.com/tag/rudolph/chromecache_181.1.drfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        https://pubads.g.doubleclick.net/adsid/integrator.json?aos=chromecache_233.1.drfalse
                                                                                                          high
                                                                                                          https://libertariancounterpoint.com/tag/democracy/chromecache_181.1.drfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://ak2.rmbl.ws/z8/x/Q/C/v/xQCva.baa-PlanBriUncut-s7bkj5.jpeg);chromecache_169.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://ak2.rmbl.ws/z8/I/B/-/h/IB-ha.baa.1-UnderreportedStories-sayrgz.png);chromecache_169.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://libertariancounterpoint.com/tag/elected-libertarian/chromecache_181.1.drfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://libertariancounterpoint.com/tag/pronouns/chromecache_181.1.drfalse
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          https://ak2.rmbl.ws/z8/-/K/C/v/-KCva.baa-PardonMyTake-s7bjbs.png);chromecache_169.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://schema.org/WPHeaderchromecache_181.1.drfalse
                                                                                                            high
                                                                                                            https://rumble.com/v4kcp4i-eco-extremism-and-policy-pitfalls.htmlchromecache_262.1.drfalse
                                                                                                              high
                                                                                                              http://schema.org/WatchActionchromecache_169.1.drfalse
                                                                                                                high
                                                                                                                https://stats.g.doubleclick.net/g/collect?v=2&chromecache_242.1.dr, chromecache_192.1.drfalse
                                                                                                                  high
                                                                                                                  https://libertariancounterpoint.com/the-free-speech-debate-policy-impacts/chromecache_181.1.drfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://ak2.rmbl.ws/z8/y/S/C/v/ySCva.baa-JerryAfterDark-s7bkss.jpeg);chromecache_169.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://libertariancounterpoint.com/hypocrisys-fallout-policy-repercussions/chromecache_181.1.drfalse
                                                                                                                  • Avira URL Cloud: malware
                                                                                                                  unknown
                                                                                                                  https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4irb63%2F%3Fpub%3D16chromecache_197.1.drfalse
                                                                                                                    high
                                                                                                                    https://libertariancounterpoint.com/category/full-show/chromecache_181.1.drfalse
                                                                                                                    • Avira URL Cloud: malware
                                                                                                                    unknown
                                                                                                                    https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4irb63%2F%3Fpub%3D1chromecache_197.1.drfalse
                                                                                                                      high
                                                                                                                      https://libertariancounterpoint.com/tag/media/chromecache_181.1.drfalse
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      https://securepubads.g.doubleclick.net/pagead/ima_ppub_configchromecache_233.1.drfalse
                                                                                                                        high
                                                                                                                        https://libertariancounterpoint.com/tag/javier-milei/chromecache_181.1.drfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://libertariancounterpoint.com/tag/censorship/chromecache_181.1.drfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://libertariancounterpoint.com/author/jamesjust/chromecache_181.1.drfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://libertariancounterpoint.com/tag/fbi/chromecache_181.1.drfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://ak2.rmbl.ws/z8/t/0/R/v/t0Rva.baa-ThinkStory-s7vy63.png);chromecache_169.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://schema.orgchromecache_169.1.drfalse
                                                                                                                          high
                                                                                                                          https://ak2.rmbl.ws/z8/1/l/G/c/1lGca.baa.1-NYPost-roqqxg.jpeg);chromecache_169.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ak2.rmbl.ws/z8/9/e/N/f/9eNfa.baa-Dannyjokes-r8un3r.jpeg);chromecache_169.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ak2.rmbl.ws/z8/g/J/C/v/gJCva.baa-SundaeConversation-s7bizx.png);chromecache_169.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.baa.mp4chromecache_332.1.dr, chromecache_203.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ak2.rmbl.ws/z8/4/g/z/g/4gzga.baa-LibertarianCounterpoint-rd5e48.jpeg);chromecache_169.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ak2.rmbl.ws/z8/H/p/l/h/Hplha.baa.1-BohoBeautiful-rizbw9.jpeg);chromecache_169.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          142.250.141.148
                                                                                                                          s0.2mdn.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          185.158.251.240
                                                                                                                          stake.libertariancounterpoint.comNetherlands
                                                                                                                          39378SERVINGADEtrue
                                                                                                                          172.98.58.70
                                                                                                                          hugh.cdn.rumble.cloudReserved
                                                                                                                          32931PEAKTERAUSfalse
                                                                                                                          142.250.101.106
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          192.0.76.3
                                                                                                                          stats.wp.comUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          192.0.77.2
                                                                                                                          i0.wp.comUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          205.220.231.24
                                                                                                                          rumble.comUnited States
                                                                                                                          396998PATH-NETWORKUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          67.20.113.11
                                                                                                                          libertariancounterpoint.comUnited States
                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                          31.13.70.7
                                                                                                                          scontent.xx.fbcdn.netIreland
                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                          142.250.141.156
                                                                                                                          securepubads46.g.doubleclick.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.17
                                                                                                                          192.168.2.23
                                                                                                                          192.168.2.13
                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                          Analysis ID:1431001
                                                                                                                          Start date and time:2024-04-24 12:53:34 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 4m 14s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                          Sample URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:18
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal80.win@18/317@60/14
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.102, 142.251.2.101, 142.251.2.100, 142.251.2.139, 142.251.2.113, 142.251.2.138, 142.251.2.84, 34.104.35.123, 23.1.234.24, 192.229.211.108, 142.251.2.97, 142.250.141.95, 142.251.2.95, 74.125.137.95, 74.125.137.113, 74.125.137.139, 74.125.137.100, 74.125.137.101, 74.125.137.138, 74.125.137.102, 142.250.101.95, 23.219.38.49, 23.219.38.26, 74.125.137.154, 74.125.137.155, 74.125.137.157, 74.125.137.156, 23.219.38.24, 23.219.38.59
                                                                                                                          • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, ak2.rmbl.ws.akamaized.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, a207.dscd.akamai.net, imasdk.googleapis.com, clientservices.googleapis.com, ctldl.windowsupdate.com, pagead2.googlesyndication.com, a1908.dscd.akamai.net, fe3cr.delivery.mp.microsoft.com, sp2.rmbl.ws.akamaized.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, evoke-windowsservices-tas.msedge.net, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:54:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):3.992446035710992
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:835d8T97qGHRidAKZdA1JehwiZUklqehgy+3:83ggE3y
                                                                                                                          MD5:D83C4F916BF21D40D37004F13959FEF8
                                                                                                                          SHA1:DFEB8D9E126DEC43B0D5949F5671317B707A4CE1
                                                                                                                          SHA-256:CE7177AE97E3E0AD8BB5C748CC3ABE8BAE325288DBA2E652CAFEEABDEA6A9799
                                                                                                                          SHA-512:FC2694DE991A8D18B7C141171C58EE962D735811A5C74B30AE39836296C4932A14A52162D452E626ADCE266EC0B821C41CED59F4844B673FB54A723C59A5E56D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....G..5.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:54:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):4.005031388480314
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8N5d8T97qGHRidAKZdA10eh/iZUkAQkqehny+2:8NggG9QKy
                                                                                                                          MD5:C7EB4226D3AA72B2F25670E1B27921F7
                                                                                                                          SHA1:6B92A7A74268C4196988483F8DFDB599E6B0D4A9
                                                                                                                          SHA-256:ACA506D33C2C23674178C2148A3576EBC6354E58727D05C7CBB723AA7003B200
                                                                                                                          SHA-512:BA5F17CB38027D5906A25397CA8E8548ED15D7289027DFDC7363F1BCFF8E8B1DF3C5BA20A22B4FF45ED111307DBF272F02422B2CF8D1FCBBAC8057740236F056
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....p..5.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2693
                                                                                                                          Entropy (8bit):4.014853930447447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8e5d8T97qjHRidAKZdA14tIeh7sFiZUkmgqeh7sBy+BX:8egghnzy
                                                                                                                          MD5:1F6EBDDF21C65F87F9D36DD547B06474
                                                                                                                          SHA1:2BC66DAB3A95DEF7982212BF72180B83AB065351
                                                                                                                          SHA-256:5C4F3A00A3FDDF02746EA5041FF40FDB678B34BFDBE0AEE03007B411FDDD8003
                                                                                                                          SHA-512:9D8DDCA7C75C08082105033313D22A1D59C55E76406A9CD7E2E2E0B0AF5A50C44F4333B0A3A40B31C8AEDB01BE179AD92FC8DD936F40EE0D29A2E4ACB11766AE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:54:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2681
                                                                                                                          Entropy (8bit):4.003998836093
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8n5d8T97qGHRidAKZdA1behDiZUkwqehby+R:8nggdpy
                                                                                                                          MD5:CF23E75E3A160C2CAED0A32214E912B7
                                                                                                                          SHA1:0CFAEEFFE17E527EBBE5D0C88BD4E215C8895B02
                                                                                                                          SHA-256:DB2865B97177D66012DF5C11FAE2677D66C90E59CFBCDE8E8E36ED0BC20302F5
                                                                                                                          SHA-512:0EE51A2B9AA39116E41CD05769C9D788111A544348308E683DE848EFE1881988B93DBC7D10E4E13A5320B8CD45D8E40E9A158C3ACC1E6D22D715406959F61EB7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....e$.5.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:54:09 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2681
                                                                                                                          Entropy (8bit):3.9965293333793843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8D5d8T97qGHRidAKZdA1VehBiZUk1W1qehty+C:8Dgg99Ny
                                                                                                                          MD5:CADE6A471FD47DF692AAD5AEF83BB79F
                                                                                                                          SHA1:C30485CD8BFE33CBB23A2DCB529876E5ECC78974
                                                                                                                          SHA-256:079F836242E7FC7BEC208FA8C687BDF9E99A0C7EB275B763E2886AA38E79506C
                                                                                                                          SHA-512:D9E1CD8EEF1D0E09FF65BBB7E1AC445DCD5D03C429B3A83B10FFBB518327415168AF48045F2A49D78F569B3CF064539FACCAC5D5BF8D371B5F4917E13B174D21
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,...."Q.5.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 09:54:08 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2683
                                                                                                                          Entropy (8bit):4.00683958775545
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8o5d8T97qGHRidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbzy+yT+:8oggNTTTbxWOvTbzy7T
                                                                                                                          MD5:BF7DEE5759A365054182E2FEFC26A344
                                                                                                                          SHA1:CDAD07584CC8FFC1BF38D615FA1F37E5288B0C38
                                                                                                                          SHA-256:F96BFFA87499A89ECAA1BE1CD243645FFA016952E8480A689FFEB3B08F975E94
                                                                                                                          SHA-512:E8B8CDA7E8CA589578E161F85BA64BF7AFD0B4204AD3164AF03340DED7BE39F133BAB4A2A899258772E373755966FF1124F586BA79FC509E82BE4A0019D74925
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.....d.5.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.V....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.V....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.V...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.V...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............=r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20398
                                                                                                                          Entropy (8bit):7.969833535601319
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:W2GNft82NZ6p9hMr744oFjD5Fgy5Pu43KwGw2/hFBJ6+1zFbyi1JdSRq:WrJl76BM/voF/5F9Ruix2/hFBf1zhSU
                                                                                                                          MD5:1852005D3A5A344F54849098450C17D7
                                                                                                                          SHA1:90BB2A91E6A08DABE5B199F0479AC84DC93B339C
                                                                                                                          SHA-256:335D2279063419C2A8C7B1BAAD26CB2F370C50CED97D408655C0D9A038790431
                                                                                                                          SHA-512:FAB4AA765CBC8EA09A0127ADB669AA7ED80B5FDDFE1AEC314B2DA34A4741C95F366489D9E806C06A11CC05542822DAB29C6EEE181DFFB0E2F3D185BFEA0B4CDC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@.."........................................D.........................!..1A"Qaq...#2B....R..$br..3...CS..%&D.................................1.......................!1.AQ"..a..2q.......#.B.............?..yrK.S..&@...kv..i..6.o...W..&w.h..1....k.XqM<L.H`d..v8..t...6Zf.N...<jm]N.2....)....`..*..N..H#C....lG../.....g...I.cp...TnXX..,.Ux.@i...<.TE\......~...;.L.2..-`..Aqp[.......d.gA.B......k......c......e..[kl\...#..r.iP...U.....p.I..e...$....&.>....+.G$r..%J4....{Hc;+/b.....Q....q...t..Ngo...p...)%.s:.h^.^D.R.8.$.6.)..+r..gRi....>.V..4..4.`.x.2...b.=.E..~........+..,.II;.@E.....ku.....$....PTs..#. .$...._].\V3..).g.|...X...@. \.T~...(...}~.2....n......g...J9..A7!y.sw.M.^......=nYG[<rJe.I.D...X.v.6...2...).JF.,.+"5......`.*_0/.T<2W....X..]...i.m......V.....\...qe8....vfk"...P..[...w?...7.W
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):27706
                                                                                                                          Entropy (8bit):7.748685977171092
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:yDbzii+veU9YhNFgdvzgtIFDSh+R4Z//tXUevJ0LsJvjTW/N92HJYqFmCt+:vYH8z2IFDS4R4ZHtkevJ0L24NMRt+
                                                                                                                          MD5:257B24A2771D8A2BCD0CFF4EE069BCF5
                                                                                                                          SHA1:524022999C80AF9EE4D9CCBD59FD648DC103C2B3
                                                                                                                          SHA-256:7BFACEEDC9BB74078D9A6B197CD9279ED26068E84B9A5DF3D95CBAC7FD87411E
                                                                                                                          SHA-512:679DA9D37CDFE95505CCE65569CD3E8BA229C0B5B44DB17A41FD0F148E112AFF04C89835273A4058F596A5851B1BAA2626178826E32F8AC8EC013CA49B9573C3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.qR4e.1.jpg
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................I........................!1.AQ.."aq2.....BR...#br.3S.....C..5Dcs..$%....................................7.......................!1.A.q"2Qa.....#3B...RrCb..$..............?.........@...@.....@.....@...................... ..(...l...)..M....9f..2....)@.`..l.b.6.:D.h.c?...e..@.h.....h.s..h.t...F,......y..j..0.P...............s...@.yP..P...".&....<..........x..........E....................4....... ........@.....(...P.(............t... .{ ..j.................5< .@......y.X........... .W..1Z......e.z1.........P.-(..........t........1`.......@.@............."....0.x.!.0....'D..>#.....(....................... .......q...d.e@..@. .........@.,.<.....@.||.... .@..t.t..h.s..........;D.t.@... .u..4.;a.... ...%P.,..5.......n@...X.5...b............&..n..j...P.n .....<.............{C ..u....h...............@....@........6......2.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9871
                                                                                                                          Entropy (8bit):7.935909828064657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:UKPact1qh0xT3Ys4rRhTZbEnAuw4fbClEftMVr6/DvySEqPx69R:UKPvt1qh04rRZGC4fbrtdD5tPx6L
                                                                                                                          MD5:3DF2350130DCA72FAFA30E2166DB9730
                                                                                                                          SHA1:A43EBA4F66A61528A8899CC88BCFBD86FF0AADFF
                                                                                                                          SHA-256:02AAA501478E5B199640788C7031B055DE00032010C5BEDA0075F8CE452B2BBA
                                                                                                                          SHA-512:584C0B69B754F72309404A4AB5039C954B0BCBEF34F3BF05A5B762D1899055B17CDA6A57C8970CDA3FBF3F9EDDB73116C5AEE7E62DE13DBDC2B93CD33CBE20B0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/1/u/n/b/1unba.baa.1-NewsmaxTV-qu1fdv.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"...........................................O...............................!6w.18Qv......."79ASXt..$Tq......#')2a...U......................................N.............................!."15.#234Qstu....7av..6UVcrw..........$ACSTb..............?..~1...E.1..j..qw.U.-W..KfZ/..X...Y4....}..K....F..]L=..!"%......L..75U../`&.d:...i.Z...,9.0.J..s.r ....Dfc .i....0..`2ffS. .1$DS1.1.33..3..........h#.g.?.}.>...A..=..d.)...?........G.L..FS........M....C.........Nk..>8..B....zvU.....]66i".t#...h...+.y..&F.....Z_.N...n....>..=.p..........h.z...y....H..Y2G.M......{...@.[.v.....*XJ..d. ....)...b'..ul1.b.4.3....{...$nkD...Y.-...".R.A..D?.$.a...B..~..}.........@..I..O!...2S3...33<..F...#.....7.<nL...D.......J....g.....b(.o`.. .{....=?y.....G..D..9.~...=;.j.H1?....&g..)..o.~...Z..l.Q..,21$..x.Clr#.z.?.}..%b
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):12036
                                                                                                                          Entropy (8bit):7.809522605757435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:iYNMtKwUuy8I5+krl+gAaNT4POzKCQO3HEvRLLpLk5VT:iYNg7UbskJ+PaJVKHO3kvRLLtwT
                                                                                                                          MD5:19C70A504BB1941377A9C163974D2DC6
                                                                                                                          SHA1:E75AB429F25D850F263F3242FBCB5AA51D07A073
                                                                                                                          SHA-256:312DEDFC6F264E55022904D758949908EA6CD87CF922B7D7E08DB03302590C08
                                                                                                                          SHA-512:2B099F4D9C034B63CDB6BD0060169AEF97F50BA953F1468C986637639DC5DAB2C11AEA44B5BADCD673B4766F480408A17C6AF1A8AF30C8C399F15295959BE8C7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/d/d/9/g/dd9ga.baa.1-Morgonn-s7jg1a.jpeg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):25766
                                                                                                                          Entropy (8bit):7.917388561966816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iYNg7Yq+CS2zB3szuzgz5hnt1HpqslqQlih454ebALtDAWk+VbZfppS:iYy8qljz5ouzgRxQsl153AWWvpS
                                                                                                                          MD5:FCF0603984061291D1430E620AC10DCD
                                                                                                                          SHA1:FE083A4377575CB885D2D6084E94B13F24D520E4
                                                                                                                          SHA-256:E9BCD5373F5EBECBB95D52ACA2740C7B253C6F0D4E764A656C5855D6D55C316C
                                                                                                                          SHA-512:28F6CD60709C7A9D9BA65DD2CF16AB09DDD689A8EAC34BAF50F28D0F1A2BD29A15CE623FBF96DE9C0FB4A32206FAE8EDD197395809AAF58C4B381E89872E055E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/a/q/3/i/aq3ir.0kob-small-BIG-DRAMA-Keith-Woods-Zherk.jpg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):44768
                                                                                                                          Entropy (8bit):7.985862377869854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:vtNiMC/hpQziFXz2tLNN33udx0MSGIb+pHUbWQlEpKMGWQBz+/45l8NK2btOHLdf:VNiM+TjA5NnW2MF6KpAWQBa/WSrZOf
                                                                                                                          MD5:0AD597D6DBF183C17900A0738A8A2EA9
                                                                                                                          SHA1:B9A44A1ACB0A210682E490E428C52E190D962934
                                                                                                                          SHA-256:D7682D3EB5424B5CD496ECAF416ECD7CEFD3F4AE0F6583F84729F097E255F354
                                                                                                                          SHA-512:3EBDBCAC1CF7164A7FC0106F155BA6A7652FCD3A1AE32C62FF771B9B3C0107B90BE17D9D5124B09A7EE5FFC840ABAFB681EC3281B5CF2B71D13AFA2D509D3895
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............<.q....6iCCPicc..H..W.XS...[..@h.......)....B.MTB. ...A..*.v...].Q..,(bgQ.}........&.t.W.w.o...?g.s..e.P;...rQu.... ?zRr........p...n..........n.n@ohW.Z........s.@. N..s. >..^..... Jy...")..h.a../..L9...t9.'.aA......#..@.2...L.......'...F..;/o2..4.....b.>#....i..kr8..X>..)...E....g9....J.bX..%.......V..P)V..O.....&...<.?.(%K../.G...,X3...#.........0...!.dC.W.:MP...X..E...X......E,.>C.b*.s..,.4..IN<S..:..V.c.EYq..S 6/.$D@...C~Nl..g\Q.+b.G,...o.q._..'...3.1......b[.....>P...,.......s.....!.~~R..\x|......0>V..AT..#..SD.Q.....$.M!v./.U.............8y.xQ6'$J.........t .-.L..@.......=.... ........(...c,(..B......d.|P.....h.2d....9.).y ...k.l.p8Z.x...?.s`..|sa...{~...0!..`$C..jC....?1..H...qo....G_.p..>4......N.#.uB...$A...,.A...T."..Z..P.....:T.up}`.;.8L..Fv.,K...*....6.....HF.#.d.G.....Hk.c}...5..s|.....s...". v.;...b....`.X;vL..W.......#.'.....o..J+..X....E.W..&}G..d.t. 3..._.>.-.:..;9:9. ...__o.e..D..;7....Z....|.BZ........5.~:
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17737
                                                                                                                          Entropy (8bit):7.926546319262867
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:QKdwMQza1LNLXJA3vawfKKXXsur2J+rfPe:ddPNNGR2uCJ+re
                                                                                                                          MD5:A9900DDFC8A4ADF98AC7345E3CC976B9
                                                                                                                          SHA1:FA2CD77AC227A902C15F166593AA4D757E16B2CC
                                                                                                                          SHA-256:29396750555B98295D88492EF9DF8FC7E9108B719359719DE9E254A15C15AF89
                                                                                                                          SHA-512:06FF6F3FE47682FC79D3C775D0A40DDEE1C9A8DE50CD1176952AA3925D98BB3A0339FD004C4A7731F7547F7381D69F84844597D599F1747411668CE6CA91FE74
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".........................................N...........................!..."12AQ..#3Vu...Ba..$7q...%RUe......CDEFSbfv....................................B.........................!.1A."Qq2Ba.....#45RSb...3...D..$r.................?....F...A....~....G....a.Vg.m.."....ug`..fZWsZ2....,2.x..a.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2914
                                                                                                                          Entropy (8bit):7.836800923184841
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:+iWWALaLFYDBmI9eNth9wUGAKeMmy2p1+lTrjbs2fZquDLTWKz8wu0vvOg8WDR:RALaLFmz9eb/Trjyl3HHPWy8wRvmBcR
                                                                                                                          MD5:6ED28C55C2E6D42FC7650B938108E6EC
                                                                                                                          SHA1:5F1136F5C372BBDAB13820879DB84F836E253BD4
                                                                                                                          SHA-256:04EC500E664B4B934880BC4E94310B506A702A250826243E3B30CF6D95362C09
                                                                                                                          SHA-512:C27B8E2CBE3731304E80B4C3ECC541FACE5A7EC5786F562C577B61FD74B88275AE0D3D8C9544D35DEFAADED177262D387BD2C74D1F592152FF0D8295232F2D84
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................8........................!1.A."Qa.q..#2.........Rr$5Cb...............................$.......................!.1".#23QqA............?...V{...eh.....(....C.D.N.!cT.T.{V.Z...E.$nT-2......LJ.b%E$...y....P...<3..;...>'WesM.De...7......$.Z.cU.Zk.N<=E...QX.j.[0.'.,.@.V.A!E.......`,...W...~...O..d..h.dM.I &...Y.P...;~3...xSe.E........1..W...(...Y......1.1.......-w.....+....?.<..M...XzG.\....o..N....;.. .....R...^5.H...8t..B..\.....8.......w.2FF.l.b\WJ..z.......E..Mm+X....^....IB..m...|,....1OH;.5.6?T.eN.T.Zr.....N..%u....3......bP $.j....L....c..'O..3..#.H6.>d...).7.&...^Ty.itL...q...^O..c./..GM.......ll(D....[....).w.w.|Y....>.$..a...r.u[..~k[.z....?*L.._3c......,...].:..........;$...6....5i...kH..q..T.|.#\........E...\.ej.......4.T....Hx[.#Z;..^....5n.:..4..-=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):33345
                                                                                                                          Entropy (8bit):7.978063785268512
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:4JUl+KRLrOhstQTrtYpEYWC6wFFq0Z2VmKwzu9m66O0PJcTa:gQ+I3Ftx6yFq0SwWm6yJd
                                                                                                                          MD5:F671A8582A907B9B76BDB1906DCA207E
                                                                                                                          SHA1:6A436A81C644916BC2DAED732C75B4B156D36194
                                                                                                                          SHA-256:490559AF3F9B80375A0F4D07B3C3BA9D40242DFE14668ACA8C6420A42BB0CE3B
                                                                                                                          SHA-512:2CB0E8D0DD0D74511982581B88B2DDB2E49C77AEA9AB9DA94D8ED4AAFDE3758F97DC5992BB1EABD2EAC3601C5A8E166E32A2915B89CDCBC4B2FAB89B06F6217D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/S/p/R/i/SpRia.baa.c-TheAnthonyRogersShow-saxkcw.png
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......(..k....orNT..w.....IDATx..w.\e....}...r....IH...{G...`.....\..z..E..ME...".I....{?9'...g............^.I.......^....I.!.....w.......H...CI..$.=..)..`....B...~t....zp.fz+..<..Y..)c.W"..=...<dY~...s]dE....u]......,.J%,."..2e.....k..$..Y&..3..<..]..\...^......*^.,.D.q..<.M.... <.....H..=....{....-[.`.6.$Q[[K}}=.a...Y.t)K.....O.s.....I].C.Kx.2D..=<...y~..<..?a.6`....:...2.&0{.L...os.ig.......;....OKK.555...0n.8....G.MWW.B.....e.._~.u......i.x.....3_.......X...:6..s>.>.0E|#.%..i....j...h...#p=.l:.3......s.].........f...z.d2....H&......Y.z5.D".D....b1f..m.8.C:....../..O}.S.5._.^.......j..fru3..`...e.$!....Gx...h...B_.^.8....Sf.y...T.e1g..jjj8...u+.H..q...A.u4M.T*..X6..$....<.ib.6....7...~..k...#.p.i...U......X...e....>...&<..rl,.FQd4MG...YF*.....@..n.V..$.l......=.56..*.r..8L.4..u9.SX.~=.........B.N....'.L.y^..*.B&.!.HPWWG".`dd.........:.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19996
                                                                                                                          Entropy (8bit):7.893472548296911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iYNg7+O/kQ/Q5+jtRhkwgE0ESBu9G2166CCCGusq:iYy6zxIpDFgEHG72/CCCGur
                                                                                                                          MD5:891295BC3E10790C71DDBE422074A16A
                                                                                                                          SHA1:F1063CCD137847D372D4D5C9981AF7D36782907F
                                                                                                                          SHA-256:8D11C923AAAD0E58EED91591676E1F13A2801834CF50D146C13ACC3810061FEB
                                                                                                                          SHA-512:E754210DFA61BD48876D9283FD70CF6FF9350217C2F7BC036865D0068C21703BFB0B0B4333B054DE07F7CC5217562C0D933EBB6A4116A1642E86B4449F9E75A5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/k/N/n/f/kNnfa.baa.1-KimIversen-s7ondn.jpeg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6742
                                                                                                                          Entropy (8bit):7.765343405087058
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:sl/Xudi26tpZe47tuPxV9NT8PiP95M77Xh2w4Zv9CkPHqcIL+KgQuy9wH9gO6zo+:YHHbYJFIV77gwUNP95Quy9wdR1jpwtV
                                                                                                                          MD5:6B8B95D2269A9364AE116FA5B575EAC8
                                                                                                                          SHA1:B750667CBE7DC133E6A844A3A1DBF5C56A4F68DC
                                                                                                                          SHA-256:AEA6900A77A0B9A48A801CBAE1850B281D74B3C9ECECD70D60E97D4B6C326F3F
                                                                                                                          SHA-512:ABC21D18EF083F647C7058F2515B7A0D58BAEAAF15E407EC7B659BB267B0DA1504E57588EEA56F6F2F57BDEA7FCDFF97CC6B9D4E2E70C2FFB591AA44D9F59811
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/a/r/_/j/ar_ja.baa-MTNTOUGH-sachcb.jpeg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C............................................................................"...........................................5...............................!.1.."AaQ...q..$3C....................................-............................!.1.".#Q.23ACaq............?.....1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c$...M].....[.q..=..Dv..u./.h.t.......Q..Yf}....m.kQJ.z...E.ZL.y.!.q]=.. .#Y...j.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18726
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5365
                                                                                                                          Entropy (8bit):7.9602164726777165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:fwhzMqAM7qao2UF+27umaGgM0s4aTbMuiuVz+oqzQKgAzH:oKqAM742UF+2AvxsNvMcVoQKHzH
                                                                                                                          MD5:24A94007C161DB09050B009B8F41A179
                                                                                                                          SHA1:6B532587619F627E2090D26B6841343A7A0045E9
                                                                                                                          SHA-256:DB5FCF0124FA6FEA5704C10FD2782F61769F950A289B6C5E5E25697BC5C3FC51
                                                                                                                          SHA-512:03DEC7C095C65B6238ECBB61DB5DDDA0533CAC5668E5E1B5CCE9356C5715552E31DDE5EBAF6786D7CD8C0FEE4361CE45895BC62728825128877327CDAED27071
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-includes/js/wp-emoji-release.min.js?ver=6.5.2
                                                                                                                          Preview:...........Ris.H.....L....q..i......vw....d.F.*.....8,.E........A[..c.*.e..7..I..eV.x.CO...).3(."....?....e[Q.....y..~...5\..3.*+...._H.[]%.-h...n.jm....2.h..s.....v.4.z<.R&.....*..........k...-........7.X...L3...A..7...4.!....DqS._.j..*..J...Y.7.2.%.lP.%I.u.%..9.j..htf:.1f....U..^`T.U...<.}..........G.6L?.\.....g..4.r.E.4K.uUV.d..%.C.........yN(.]f9.ot|&yc.8.)?D.l.3....m...o.....b...-%y.....]n...X..l~.\I..0...u...vE!..ZK..&7i.LH.+3M......R..S...{Y...*...4K.F...N...H^/.|..^./XEf3..h..5..GF3.#.zuE.g*?...-.FL....e0..$./..U9....s..O..[Y.....kBGq9p.$..........S.jY.._.......7fe`...=.Q3.+...X.Y..R.h......,.....ud..Bk...b.T.F..6I.Z9...r"....`b.$. S..#. .)D.G.b.[..1v...Xh.0......+.MM.j.......R.Z...gy....A7...~..%....S...|).....<.w..v."..8b8V.V.a..H.oW.....W7....|j6b...H.Y%..Lf.....Cp...YR...b.J..".9..L...U..^ef.yb..Y&.=5k.......r..I.........T.T.[/...{?]...V)T..J.Nfa..^.T.6................0]y....I!C.%d...b).tjL....f.X.h..MR.f+.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):5.838409867150784
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:ZIbtIjiN4b02RHi4k9KyKP+JCeaWNz6Y1:bO4k9fKP/Wh6Y1
                                                                                                                          MD5:D9366F6DD5C4609F9F2345B7C6F5FE7F
                                                                                                                          SHA1:ABE98AD067CE4A5C14406232E43AEB6340B58C02
                                                                                                                          SHA-256:389626D70B2C913C6D21BCBA240DFFF24158EF9D35166951FDDDA1BD6614F90D
                                                                                                                          SHA-512:4DFAA801F22D2C869E11E12E7198EED1437429B3FB5BEB60D65A4AD40C529D08F5F9D84D4C5EBF387057C8D0843BE060849278559BB74CCD4E53783F4E970401
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/Y/4/c/D/Y4cDq.caa.mp4?u=4&b=0:2f756bcb017f18:1
                                                                                                                          Preview:.........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........a...........b...........b...........b...........b...........b...........b......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21696
                                                                                                                          Entropy (8bit):7.965592312505522
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:b9yNgeJvASNYyAckMDhZ9NnPDJ2gdKxcU5IxBo8qrKO7rJWZeDTCZZPhzPIpKDZG:ANlXTL1nPZKCU822YrJgMTYZ5FDp1XM
                                                                                                                          MD5:58F37D017D1FE34CAD7D8EECB55C5809
                                                                                                                          SHA1:DA910203986DF4D86D90D1E0AFEC0B42705CBB65
                                                                                                                          SHA-256:568E413BB59D7A41C8BCEE3CD4757FD2E8B184779B798A47E43469612E6FD4DA
                                                                                                                          SHA-512:55A229BD35AB1251984BABD44CC7509C2AB7390F4DDC0ECD6B59EAF26B129DDE48ADABC6FD46B29BD4CF145681B50D3D9D94F155F6E11E2D39C7D4501824C212
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C........................................................................................................................:...........................!1..AQ.aq.."2........#...$3B....................................A...........................!..1A.."Q#aq..2..B....$R..3...CDbr..............?..5.V..U^.{...q.2.'.\......r.n..Q......{.gN zv..K...u.......}8....r..D.6M..v_.;..<...G..V.'D.:&....x.6...}..K.....o.E........N#...N.+{.z/T.n.......+w.....s?}8..:\..{.._.T.....>....^..DM.k.....<G..V..'..n....u.#....r..DON....9...G..V."'m.O..M.s?~.q...t...u..6.m......~...om..vDN.*t.....~...n.l...6_.{v...q..t...D^...{.E].r?}8......V.&.......}...=1......./}...n"..MD.=4.~D....q+z.:w...~.....M..N.h..C.....<4...{}?n.h..Izu^...m47N.{m.........M.!......_.}>.4..z}=.......Oe...4.............0r3..?"m..T.........>%.G.p.K.........8.4...{....8'.;..hz...ON..>.i/oo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21651
                                                                                                                          Entropy (8bit):7.966995198609844
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:+pGxsL4xg/P/RCBLEkypgf1nQA657/1EH8dX+JqG+et7q9ELu0ORkeDPx++kxS0:werxuZCBLEkyShx657tEH8vDet29wu0f
                                                                                                                          MD5:67781DCBEACB94B3CF4911A2BF55DEC6
                                                                                                                          SHA1:BA9B41C0898160C43502BE50C23800E02FCB0C2B
                                                                                                                          SHA-256:B33977B3ECE8C1A0162C7D727688F1CEC57C783D26BB630C71F2C37AC382D150
                                                                                                                          SHA-512:72D99C5D4999DCE684F93478F74D404D335B1E0F65B5E3512451D910104FCC6D2579007AD24760EAE7EA0D44F026DACB5D3BCA519696EEDA946BDAC7EDC29176
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@...........................................X..........................!1..AQa"q....#2..B...$3RTbrs.....4C...DSUceu......&'567d.....................................C........................!1.AQ...aq..."Rr....#234BS..$...Tb..5C.%.............?...J....W].C.O.5..kS.....Bqo%........;@.....cR.U..H.Z........ep.....oo.izKx(....B.......C....V..Kh.j8.....*.L...Hm.O/...g.T..-..8.?ZEB....=.j...-. .y...0.Gu...J...?.V.P..Tw(i.Ow.f......Q.I..Rs.J1.j[..wy...2.K-Hl8..@......(6.5s...gp?.O..:.$He8...U.R9....N\...,.K....w.~w....c..N!..S...uJ..f...F...(f..8w.)...f.w.&..;..}%o.......9.....-,\....._..W|%..!=..."5%..c..NI.....CM......n.V.@..88g..C^......U..4...........Pv.~=....W......ww.oAw.;.....P(p...+.i>......L4....IV.2.k8.B.5..'.?U..i..j.....r.M.....i>......I..Xw.-'..Jq...>..~.'..?U..h.;..+..J.....8..r...w.y.B=a
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):38536
                                                                                                                          Entropy (8bit):7.954650655092332
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:i4j6SEpOmMm5t/qM7JJwTRKopkUqbO0DmUC5w1mn6jfv:iDFr/7JJwUsowImU3
                                                                                                                          MD5:80AE221C05DC36CABAAC5C4D49E4009B
                                                                                                                          SHA1:BD8E0239263C93282B4DF27AFB82878D85015B8F
                                                                                                                          SHA-256:FAC0DC819D678F3AB3E8A778995CD85F3317B3E748C1FE8C1FD27F51542FAB94
                                                                                                                          SHA-512:E0394E7697467C2115BEE417D63B3308F1300B9C7AF7C1B66C18098C04C7843EBD69520BF852D5BE258737F484013FA9EABA920C6E14906FA5762437EA61500B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................A.....................!.1A..Qaq..".2...BR....#b.r...$Sc....3C.4s................................9.......................!1.A."Q.2aq..Bb..#Rr...$..3..cs.............?...-V.>.......f...B.;.c.epE..#{Z...]..........^.m..a...P..%Zi`......`.....0..$..@....=...I.t:.4M.d2.MQ5S.:.....J.$...EJpn.B..;...DEGsBh<.;...B.....(..T%.......p:..BH`.%`..@IV...&.[........t...K`h...!.d.V'.TH.C.$UQ..[..r...+cn..Q..&..r.3c..%qT....h2;+p/.Rx${`.UHtIhq!.J)...d.....p......@c....d..&IB.j.M......h.?u..G.H...7.2....]`AL...$AD..04.,.&.i.aD...%.<..rT.&_.{.U.Hn..*K$...THvI@a!..."iP.c.H.......hT...*H.%....0..J..#..&D..5dS..=.qI.. .(.NIP.....!$j.....*d .E"^.H.h...U...*3.};..C...q..t.j..E... d...3Z.........I60.... ..r.C..VJ*.*.B*)./.##.pVP....C$...#.j.q.J.....!.F.M..;...B..)."vd-D2..K%.T....."..H(.\.k..,.E.Z.c...%!6V...L.&.B....`..$.......Xn..).n
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28655
                                                                                                                          Entropy (8bit):7.960189945060979
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:SHNpPqcArzfVo4wNXCrNrE80CeTWY6zc4:sq5fqsNrICUWx9
                                                                                                                          MD5:C835DD4BD2C1BEA4F9F93214EDF06448
                                                                                                                          SHA1:DC25C5951A20ACE73982B5E486A2C78F3525FE5A
                                                                                                                          SHA-256:89694EC74920662120043FCF17376734D1A2C0CEF0548925F4BF732EEB212E4E
                                                                                                                          SHA-512:567B03437C993D1612F81A74A804968A7B0E2B6ED916F20BE413F8693A13A3429978AA496C789DC06C3E8D474205C29DEC58E16410FD07EC6E718C2BE75D57A9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@..".........................................a..........................!..1A"Qa.2q..#B..$3....6Rb....%457Crstuv.....&ESUcd.........'Tegw....................................?.......................!..1.AQa.."q.....2B.R...#3bs..$Cr.46c.............?...r.E.9^z.9.U(.K...C..Zt......k..x.....2.Q...F.:.\.,>..+R\i..V......|..`p./..R].T........zm.N..dq..;...bvV......$>.~.........Oz.t."..M.I...3*.;...#.*.&a..r....z....>0vK...1.[....K...M.{.E_....NE.&.o......BB.........VY...[I'.H...9P...4.).L.....f....IiZ.....C.eG.$..v.c.;Sr..%.'.i....0.[.).)I..z.8.............+.Y..M..)..b.>...T.b#...Qck:.M?..R..o|\.Z....I....|...........J....G.*8....A4...Q.Dn.....DX.]x....i 8.B.....\.........A..>c.4t.!....uKIAJ...s.....6.2.&..YkZ../!.*l..b...B...Q-Dy.0..l.{R..m....T.0x......}...B.5k...B.C.Ch..$....3G_.R.....|.........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12
                                                                                                                          Entropy (8bit):2.4591479170272446
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:pQl:pQl
                                                                                                                          MD5:539F4EB05E43847B8A820F7C38A19C3D
                                                                                                                          SHA1:D10C392880DE936335D82805FA028D7752226B14
                                                                                                                          SHA-256:797E3DC8A48BF4FE78BA892D5E966BE12CEF8BEF05DC91043D6421768DE0B5C0
                                                                                                                          SHA-512:637FA182C3F5B0A36863C5D81DF6F5E5D155B753F3B7C2914B0DB838EB4520D0E34B0FB3D1171ED409EEFBF0DE80BEB6BDDCA8C4E174A9E655779BE28C9F6F57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:[null,[],[]]
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):146971
                                                                                                                          Entropy (8bit):7.9743695082871255
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:ADwhJdmBe0y99GbWOQ2VvW2s5oBJxnPoud/YTrphHuji6pW5wfpQ8fI:ADwhJdmemCKrs5ozxQudmrnspW5wfpQh
                                                                                                                          MD5:3A1D143B61FC7B5781C25C400AC93B5F
                                                                                                                          SHA1:26016D04AF949BB4794AD404B2C5E0DFCD23663D
                                                                                                                          SHA-256:76E7BFF4F9D296E2EB64BFA103E81A46410D1658FDDD155CBF7B099833C691C3
                                                                                                                          SHA-512:C2587181A7AD4BCD67F6BEE1986DA7ED02FAFDAE76B2B436763F1BE5C9D9F035DEDBB5432F17B531AABF52A989B58B23E2B34B48ED50D7BD84CD36D62D4A0FF3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/Y/4/c/D/Y4cDq.Faa.mp4:2f756bcb3889dd:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41...bmoov...lmvhd..................<.................................................@..................................`trak...\tkhd......................<.................................................@....@.........$edts....elst..........<.............mdia... mdhd..............@.....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url .......Cstbl....stsd............avc1.........................@...H...H.........Lavc60.3.100 libx264..................6avcC.d......gd....(3..-@@@P.... .... @...h.2.........colrnclx...........pasp............btrt......>.........stts...........;.......4stsc...............a...........]...........}........stsz...........;.......t.......m...v...........................................................................................'.......................c...................-...............9...o...................................................................8...Y....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):44768
                                                                                                                          Entropy (8bit):7.985862377869854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:vtNiMC/hpQziFXz2tLNN33udx0MSGIb+pHUbWQlEpKMGWQBz+/45l8NK2btOHLdf:VNiM+TjA5NnW2MF6KpAWQBa/WSrZOf
                                                                                                                          MD5:0AD597D6DBF183C17900A0738A8A2EA9
                                                                                                                          SHA1:B9A44A1ACB0A210682E490E428C52E190D962934
                                                                                                                          SHA-256:D7682D3EB5424B5CD496ECAF416ECD7CEFD3F4AE0F6583F84729F097E255F354
                                                                                                                          SHA-512:3EBDBCAC1CF7164A7FC0106F155BA6A7652FCD3A1AE32C62FF771B9B3C0107B90BE17D9D5124B09A7EE5FFC840ABAFB681EC3281B5CF2B71D13AFA2D509D3895
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/I/B/-/h/IB-ha.baa.1-UnderreportedStories-sayrgz.png
                                                                                                                          Preview:.PNG........IHDR.............<.q....6iCCPicc..H..W.XS...[..@h.......)....B.MTB. ...A..*.v...].Q..,(bgQ.}........&.t.W.w.o...?g.s..e.P;...rQu.... ?zRr........p...n..........n.n@ohW.Z........s.@. N..s. >..^..... Jy...")..h.a../..L9...t9.'.aA......#..@.2...L.......'...F..;/o2..4.....b.>#....i..kr8..X>..)...E....g9....J.bX..%.......V..P)V..O.....&...<.?.(%K../.G...,X3...#.........0...!.dC.W.:MP...X..E...X......E,.>C.b*.s..,.4..IN<S..:..V.c.EYq..S 6/.$D@...C~Nl..g\Q.+b.G,...o.q._..'...3.1......b[.....>P...,.......s.....!.~~R..\x|......0>V..AT..#..SD.Q.....$.M!v./.U.............8y.xQ6'$J.........t .-.L..@.......=.... ........(...c,(..B......d.|P.....h.2d....9.).y ...k.l.p8Z.x...?.s`..|sa...{~...0!..`$C..jC....?1..H...qo....G_.p..>4......N.#.uB...$A...,.A...T."..Z..P.....:T.up}`.;.8L..Fv.,K...*....6.....HF.#.d.G.....Hk.c}...5..s|.....s...". v.;...b....`.X;vL..W.......#.'.....o..J+..X....E.W..&}G..d.t. 3..._.>.-.:..;9:9. ...__o.e..D..;7....Z....|.BZ........5.~:
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7327
                                                                                                                          Entropy (8bit):7.772546990746146
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:4Q8oVlsWW28plyWT29J3X2DXHaPXtZZ41M0jeR:4Q8MlsWcLv29J3X0wXtZ2jeR
                                                                                                                          MD5:68113B292E098A24EBC2BD8A0B505EAD
                                                                                                                          SHA1:42919686077D59C9E5E472913D18BE7D9B6D5529
                                                                                                                          SHA-256:998168CC6FAF74F73619B3E2CD31E671216A5A79F2BF4856BC9B5048D1485EE5
                                                                                                                          SHA-512:AE16FFFCB801209F4AB11E37EF159FFA562AF01E6B7673B96DC276F82F98876A53F86B797ED8ED74A4806D5C54E0DC95DA03F1384AA0EC381CA406619AA0E190
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................B..........................!.1.AQ."aq..2....#BR..$3r..Sb...DT...................................(..................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):29720
                                                                                                                          Entropy (8bit):7.941219375880954
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:es1auZq+FyIXIQ/6Afq+XsAX/hjQqNdNjADxSBs69BYr6Z:D1aAFye/63e7hfPADlgmC
                                                                                                                          MD5:AC4A35B4E841F3DFB589118353AFDCB0
                                                                                                                          SHA1:13824D777734848C5CB84338E98BC1A4C874F8DB
                                                                                                                          SHA-256:C1316C699F9C6D76C88E30DDA46F80D70A7DE56A5C91131851BD713F5D33AD43
                                                                                                                          SHA-512:348B91AF586F87DFE452FEFF7545F95F39C1B80125C2F562704855A4F696133ACBD5F8883E00BF57A804664130767E228798F5C64A3ACDF9D940BCD4A5787B6D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/t/0/R/v/t0Rva.baa-ThinkStory-s7vy63.png
                                                                                                                          Preview:.PNG........IHDR..............c.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......'#..Y....orNT..w...q.IDATx..i.miv....M{8..}c..cF.....H.4`,T.......DC.K-.lZ.?..*..V....B..T..jhQ....!M.mHrp...1...;.iO...:g.}..e...q....}.gTJ.."...A.R.k8....Z...|ooo:-._.ZV.............Ji...j.c......Z..m.l..s"*.I.........<=. ........sEQ ..........D..H1....B...~......he..mRJ)%.H..L..n&Vk}...x...9.L.....tt.4M..Dtu....K.76wf.&...?88.........1N....u....h....C...H.(....""b..].{..ED.[j._.R.........TJ..|^...$.R....1..z...7.{.= ...=99.B.HUUI)..X.f.i.f.0...>.!TY..@D1F..6.=..U!.".b..-..+..g.!Zx....'|.....B ..6d..1*......!..Y)D.....(0..,.`0..UeE.Y.z.#....B.DQ..D ....:.......R.A.,.....H.k..B.D. .B...|:.(D.......2....9.$.....Q.........}/FI"B.....l-.D.c.Z....}.fW...D..k.^A1v)^........u........0.........ut$"dF.........}...g....?3.0..._.l.{#Pg....\...B1.......o.k..."...w.C......_.=.uP=kIB.v.r..-.._.rw..3.....`....x..v_.}cW....!.3....;.@..e.?.,ue.+(.8.<_
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39947
                                                                                                                          Entropy (8bit):7.739530218281621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:MPrZl0X1LuJUJkXdelV55mxCAqHULw47xIu3bCeq6sTc:MFWXgJUaNel35mN5Lw42kCo
                                                                                                                          MD5:F866A0AE9F4C93D76773F332F0CA4D24
                                                                                                                          SHA1:8C9FBDFEC99CBA4097C98D28D3AACE6EC14AB84A
                                                                                                                          SHA-256:9240524107A40FAE2C2090590913EC0F89E82E20CF67FF8C8DAF3026DD57C291
                                                                                                                          SHA-512:FD2DEB7F0E874B3507689D4290B35D2ADAAF4560440D94EE83957D15557EE8410D8068DB4E5E0907ECF91DC87E31F798BB7694A61567D62082A4237324777A8A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................Q..........................!1Q.A."aq...2B..#Rbr...$36s.....45CSt.....TUc...%Ed..................................@........................!1Q.Aa..."RSq...2B..3...br.#$Cc....4..............?....T........r.... .(.......................@.. .(....... .2.........p... .:@........<.....T..Z.....@..@.k.@.t.....s.%..x...g.@.....H... .9.. .:...........n...s....................@.. .10..*..2.........(...T....9..4.......`...o.L...-y.......t.............@..........P.D..@.....................@.E....@.XP.o...t.......y...b.......j...^h...... .5..:B..@.9.x,...nm..=......:G0..@.s......J...E...@..@.r....z......*..`.5.........{..b....... .............3........:. ...7..<..._..e.0.ca[...:..H...... ..............*..........(....(.5..(..B..........(....}.......H...@..........:...v.6@..........a..z...~D...hn....@.w...........@....k..=....t@.I
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56009)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):310882
                                                                                                                          Entropy (8bit):5.517608308860234
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:vOpSqLG7Ih/P1Kfd87Ih/P1Kfd78eCi8/DykrO0q:vOpSqLN8S8/G
                                                                                                                          MD5:579F977AF71640B078C798FE9E880D08
                                                                                                                          SHA1:4ED175A2715FDCAF37C2D28CE6048543A46EF65B
                                                                                                                          SHA-256:A6C5068BBEBFB7D93D499FD2D456B02EE108B43530E64CCE2056E102FC6277A3
                                                                                                                          SHA-512:245CC44C6E36E99BE65942CA6E5A4A230E43B1840F71D00FD2C3DC6B21254E142A108AB780EBA0A337322ADC0213211A581FD557C9D23742F40FE917024BABEB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Preview:<!doctype html>.<html lang=en class=with-permanent-menu>.<head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#"><meta name=viewport content="width=device-width,initial-scale=1"><title>Hypocrisy.s Fallout & Policy Repercussions</title><link rel=canonical href=https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html><link rel="preload" href="https://sp.rmbl.ws/assets/fonts/inter-v.woff2" as="font" type="font/woff2" crossorigin><link rel=dns-prefetch href=https://connect.facebook.net><link rel=dns-prefetch href=https://www.facebook.com><link rel=dns-prefetch href=https://imasdk.googleapis.com><link rel=preconnect href=https://www.google-analytics.com><link rel=preconnect href=https://ak2.rmbl.ws><link rel=alternate href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F" title="Hypocrisy.s Fallout & Policy Repercussions" type=application/json+oembed><link rel=alternate href="https://rumble.com/api/Media/oembed.xml?url=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3047
                                                                                                                          Entropy (8bit):7.701318164313712
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:vZguw0NkUzJjBdbewH0YPAOuoTvkcZk8c/pHQ5YtfEl26BsclbmGkZaA:vQUzJH/UYIkTvkchyhilrscNzkP
                                                                                                                          MD5:FA6CE8E4E4E237C0C0696E841F8ECB2F
                                                                                                                          SHA1:83A5FB8C0F366B9620E425F00EA736550E1C7CB2
                                                                                                                          SHA-256:A9D42E96CD2E1860C92BF1839984C3E94A4F7548989BA09F306FF4F2A22A7856
                                                                                                                          SHA-512:A0F304959DA8E072EA3976EFDCE9853E24910CD7B04E1FDECBDA512B6BFD6730BB0757E0EFC342466B911C4C889FD03A4692AF579180A8EB8D03E92762EDBB41
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/b/t/P/o/btPoa.baa-WorldPokerTour-rzgbpa.jpeg
                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................>............................!.1."A.#Qaq.......23.$BGRWb......................................*..........................!Qq1A..."#2...............?..R" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "".*....*....W......0....V.2Mn........<.........V.c].\...=......~.u4.G.....D..7.:*]..G;...M.L.;.[h9Y.\[............B4......H.5.....x...kg9...../.G.....DL..w............a*.Y..z..:.3......U.uQf...&....G...,..s4.k.U...*.k.=9........./; knh.H^G*pF..O.E.....M..b..g......\...F....G...9+.-........V...UE.@.7......@.7...nI..2wc........}...<....h.A...#....)W.z^.~_..............D=3 .-.#z.o[...d.WP..!.K........u.?.>C....T.....n&......E=..z.>.O...%..z....n.......]..N...1.. t\|..cz...Q.IC...e...{=L...IEXn.Y.....s[.\.....:...."...U...U5..j.|
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6553
                                                                                                                          Entropy (8bit):7.9270286241230945
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:FFxvqf26hgtwesowPtinHF07gBXQ8e3fIFQ:Fjh9Fso+8legRQj
                                                                                                                          MD5:0678CB2CC59AE120ED01C76C3E1171A6
                                                                                                                          SHA1:5981EFAF2734C25111FC048EA5769B46E57BCAD3
                                                                                                                          SHA-256:BCFC67D0AF22EDEACF55274985AEB13DB32B35464A93E6484F0052C6D869075B
                                                                                                                          SHA-512:9516109A1A6A71B21821D3831A040436A5B3ED5A1E9E9CCFA93687887BA6633725D0A1D8EF778C2738EBD3F90C58A49D267F380F715F2CDEFE76AB88F95B72EC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/u/u/p/i/uupia.baa-UnitedFightLeague-rn7a8g.png
                                                                                                                          Preview:.PNG........IHDR................i....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME.....$.j.J.....orNT..w....$IDATx..y..U...5..L...H.......(.Cp\hw.b..85.zP...46..".(.MK#..vj@..D@....@......L`..w...?NU..N...B...Z...T...w..g.}.r$&.!..?'....M..&.jA.`..I.Z.$X-h...4.V.....M..&.jA~..........8G...:g...M..e.;.g.....P...8..N....N...9.._0x..f......0...`|...".a.k.M.Ky..1X3Y.G..M..C...-Wgj..%8D.C..1.MI.gd..\.9.G.Y.F.lu$Y..6g.c.x..:bo8...R..`,6..SG.....*...X'v+d=~.<.B.'.p....N$.......\..{....A..K.#~:.S..M..\.3..S.|..b[)<`Ng.t Y...A..78...QTC>z.C......Y........La%.j....1...d.D...p5.....,.E.. \'PEx<....}........eZk*....L.ZG..p....@qb..y..f.......~.N`.#.7.p.py2f~..J.I....g9e.....`.&.a..q.8.dE..!..S..Ak.../.~......x#..F....;...=...:..7.~..nd...m..I.G.+.e..0.........^..M.r)C<.....%..1&...Z.C\.c..=....0............\....).......!%+o...g5*..0..........8W.....c...1..1.d......X\i.3UE.3.?....(.t../.....xcL{U...-.......5..$.D....Oh?k)..;.=...O....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:TeX font metric data (\011&*\265\256.\345%\035z\026\222&\010\032@\022\354_\373\336\0142\261r\025k\021\220\265\344N\373\255T\001\005\327M\2138\374!\377H\346)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.999563642341191
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:TF+f0392lfC3X+VSLqzUZZHudIGiXn7M/bEDQWZ/zVG:TF+8t2lfCn+V0qgTudI1ncbEDQizs
                                                                                                                          MD5:6D582877D3A4CC6E25E0A7F5EAD0B73D
                                                                                                                          SHA1:7AC753C5A53453D09F367668B58E8A6150372D2E
                                                                                                                          SHA-256:C9B351F106F1C885241DEC317C39A2B08D4ED92421A29A1D4642BA8D2CB89625
                                                                                                                          SHA-512:11C1C90F97E1BB583B9EFE348C218BEA623A2E895CB6EE1EEC8E0E3B9E7EE33C451844C96B9BD523DE89B92E44BEF12F970ABCA974227E57461ADDB0F45DC69D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0:2f756bcb0174ff:2
                                                                                                                          Preview:|....d........u..b{....;.4..U.&F..&*....%.z..&..@.._...2.r.k....N..T...M.8.!.H...U..)....,..W..%.a..pz.....}Ob.+.:O..G.2eS>.6..f..{6WV....i..MB7.a..W.2.P.o........W...W...8.PsB..fiJ.........ot'.w...t.)N."c<.;..h.>..7s_..w....va.3......P......G.bb.Q.P..o;{ .|.].O....[...3...H.P,.W*.'Z.UR$...(....)LgM..p.M.@.....PET.v......-..3r+...L.....l-7...#1O.%.2V}....qe..E!J..!..2.p0....]..&..+,.|........`........I)..0d.....'j.V..[N..C...C.r.......4..D..F...j..L...../C...lb.."...Z..f...g..r.Z2..P.x..o..x.0j....b.......'/..S..X.b.1.1. kr.8....p.j^..g.'........`pR.K.._?i.p......SW..K.D...Y\..@E2[..l..b..#.Vj..h.wP.(...f...W.......Q.".'`...j./V(.z....k..L.-.....^.Q......|..EgM....(..Z....X...,Vp.`.....>.x...&.......Id.....p...5....V.....<.S...>..j.c..DX..v.:.....U..F|..Z..Q.G...;..@E.q....'.B.K.{...a.*L..j.7t..(....#....}\V.F.\....<..$....:.!.T8....+..].s.....7..L...U.. [.._.....C.>......;nmw..Pj...V.rgU........Z....Qb...U..`qd..,8..5-.......*.I].Z../ksV
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4186
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1298
                                                                                                                          Entropy (8bit):7.832223580015423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:XtnaL33okyfVKvUcUYkgU6D8fAkAkBllwvpxqDXBX4HJlW6HtBPfugQRDKAh9d:XJaL33oErDOBlipQDxX4fmwA1
                                                                                                                          MD5:91BAB39B98D7E5C1632717B9EBE349E4
                                                                                                                          SHA1:E639A447D06FC7827BE5B5B35D603FF16B5F7BB1
                                                                                                                          SHA-256:47FF151FAEB23A5654F6EC58B404E51193F6714849A69DE241C2EE79662F74C6
                                                                                                                          SHA-512:C277D291956799A1BE8D1BDA4F8DBD0E899F1B72C2A6D8A7859B6196C65F033DC9AB651DD0DD89D73010DF2D9F44A4B362E8720657D0CEDC9128C09048446246
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.2
                                                                                                                          Preview:...........R.n.8.|......4h;i......((re..H.\En......H..4.. 2)......o..k.+.....g..*....Jb.v.~...Wf.we<...J.g..~.T.o....e.f.~.{..........V~...NGo.#..~...Q.0HhA.+d.......;f..g:R.....z.#i........q|....;C^hX._...,....f.-MA<Wzz.K....\..J0..1P.....4..xy.D}.T.?.....as..........Q..+b....R5..q...>F._.2..4......V%.H..l .)/N.Ia.$T\.vx..'>".1.S..VI..o...jg=r..F*N..@...'.#...F*..b...:.Bba.he...S^.3.h.)u...u..h......K.:.|RA..nhX.f........&.|t.....y.w....S........i.1G..<=...U.e..F...d.......W.....h.E...j....gw...a$A...Kn"....&...q......o..N.y..Y..s.%.a....]v1|.cx.D#.Q.F3..z#c..;....y..X....}.\T5..ZY-.g....,...(.....K.....q...#.....y.s=.....f..M.d._.I.Z....c9.........5.)!...}Zm...f.>^{]....C..Z.l.k......nm.|........0.o8....Y..@D...^.*..~. o....h.....6..3:C......NGo.#.]Y....zvG.Zr....n.{Q,.C.;_lX....!.O.Km[V))...g$...rA.........n..._Y.UI.......a=O.aU..O....JH->..d$K..4.y...R..%....B..a\.M=.....k%....zx..}..3..&...q....V.4.#V..A...E..A.}?.!.Y..y..Mz.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24670
                                                                                                                          Entropy (8bit):7.973387840460499
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:VwDO564k+WJdiFXRs0LfirtzK9UUuEIz0XKl0O:V4O3QQF60LfkKXfIz5
                                                                                                                          MD5:0C80C222DD8A8F16E5B9DAAC94802176
                                                                                                                          SHA1:4CDDE802770196D6321E39038619D9FDA00F52DB
                                                                                                                          SHA-256:E7E65AEE03E86F8DA65CA639EE6FCA8478F71012FA7BA1F291D55283FC5C0E55
                                                                                                                          SHA-512:F1695518F5C6F7C9298EE57141E5E715CF277FB401E0442565CE445E86DBBA9E81725FA996B00494953835840DDED432F966219BF4C339758E8AD79EA40D0978
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@.."........................................?..........................!.."1AQa..2q.#B.....$3Rb...C..4r.s.................................6........................!1.AQ."aq........2..#.4B.R..............?.Z@...X.F...P.}D...He.....Mo..P..JU......T........!....N......X.".Ub.2>....[eD8.u....x.......`..jPHHu...?.QR3.....1.m...Y.. ........nmS_G..,.,1...2......=......p.:w.....'.........vI.....N...._Qj......y2V.f..d U .!.b...#...{..o.|?..=.s.G{.n.|.d.w...H.X...~..q.j.2.............5.[.b..p..%..r.Tt`..d...F(....q.8..._=;j.Vk.{..}...o)o...#.x..hZ2...K...pNA.._:.l.O...4^lSD..#..8'........_w......$-_.u\.+2H.}........../..mU.Ma......V...v_YQ.Z...Y..=..r...y../...0...6RC.UW..o....Hf..l"......$....Jg|`...:.r$.Dd0....&.t.....K.a..}q....R,K2....P.,g=0....9.3.z.&.m.u?..E......:...c.{.r.Q".P.O%PK(...Q...e&.W..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28
                                                                                                                          Entropy (8bit):4.280394654123195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:D9inuSISHmn:D99Sfmn
                                                                                                                          MD5:03A629CCC5B61ECC29C14F88BCA5D2F9
                                                                                                                          SHA1:69C036E647A4D0398D6A59CBED7FC52704C6A5FB
                                                                                                                          SHA-256:F45072C087F622FB91EF117626116867647493A659FF202EE6C0D8264801DD51
                                                                                                                          SHA-512:C219B2A9D190E068A6E7514874D1EDA9E2A7041DCC98A7FAD048248FCE89D5706AA16C14B79897887D021501AFA784805257775AEA1ADC5C6E217EAA3170B439
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnxiU9ILEMNOhIFDZSQkvoSBQ0G7bv_?alt=proto
                                                                                                                          Preview:ChIKBw2UkJL6GgAKBw0G7bv/GgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2156)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):44701
                                                                                                                          Entropy (8bit):5.556418658154966
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:0n23gP8cSTWDHO4Y5DoAsxaVTlo50Zpl+B8Jpc02Wf:0vkt+BAsKxO6pcqf
                                                                                                                          MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                          SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                          SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                          SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):39947
                                                                                                                          Entropy (8bit):7.739530218281621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:MPrZl0X1LuJUJkXdelV55mxCAqHULw47xIu3bCeq6sTc:MFWXgJUaNel35mN5Lw42kCo
                                                                                                                          MD5:F866A0AE9F4C93D76773F332F0CA4D24
                                                                                                                          SHA1:8C9FBDFEC99CBA4097C98D28D3AACE6EC14AB84A
                                                                                                                          SHA-256:9240524107A40FAE2C2090590913EC0F89E82E20CF67FF8C8DAF3026DD57C291
                                                                                                                          SHA-512:FD2DEB7F0E874B3507689D4290B35D2ADAAF4560440D94EE83957D15557EE8410D8068DB4E5E0907ECF91DC87E31F798BB7694A61567D62082A4237324777A8A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/6/w/k/3/9/wk39q.qR4e.jpg
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................Q..........................!1Q.A."aq...2B..#Rbr...$36s.....45CSt.....TUc...%Ed..................................@........................!1Q.Aa..."RSq...2B..3...br.#$Cc....4..............?....T........r.... .(.......................@.. .(....... .2.........p... .:@........<.....T..Z.....@..@.k.@.t.....s.%..x...g.@.....H... .9.. .:...........n...s....................@.. .10..*..2.........(...T....9..4.......`...o.L...-y.......t.............@..........P.D..@.....................@.E....@.XP.o...t.......y...b.......j...^h...... .5..:B..@.9.x,...nm..=......:G0..@.s......J...E...@..@.r....z......*..`.5.........{..b....... .............3........:. ...7..<..._..e.0.ca[...:..H...... ..............*..........(....(.5..(..B..........(....}.......H...@..........:...v.6@..........a..z...~D...hn....@.w...........@....k..=....t@.I
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.875
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:H2gdT:dT
                                                                                                                          MD5:DC5C8F81335D71AC9E3AF94D77102308
                                                                                                                          SHA1:7F02C4E16778A45E92D0B4A02F04150F322CD2A6
                                                                                                                          SHA-256:842440A53FC54F118BF4573224FFDE426F035CC26558E8A79F98BF6B302E2D00
                                                                                                                          SHA-512:34487977694FEEB3CBAB006478F69AC039885C905CC3570EE53114C10D86276AA9102D7BC6A5A8E3E3BABF40B8676C1F8C76A17DDEAEDFAC484B54603E87D836
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnTPW4STE9I1hIFDQ5ATHM=?alt=proto
                                                                                                                          Preview:CgkKBw0OQExzGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (19791)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21037
                                                                                                                          Entropy (8bit):5.517928856002869
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qmeV0ULKVSssXk5FssgFiruhOudBTLKLDVBtKKgssDt64vFAqwmuDGy:NSPXk5FsseiyhOQa1KKgN6KFJwmuDGy
                                                                                                                          MD5:712FFC2F0754EA9E9F7BB48C771F61B9
                                                                                                                          SHA1:592D840CDE432B57F3A3ED23A9E350398D53D596
                                                                                                                          SHA-256:FD6D1F35F0E0E7C025B06DD506AF1CFABA21544B2F084A0BF9107AD399270A7D
                                                                                                                          SHA-512:D2ECF54C0C90AE149A5A370F0DE6750FF2BCA4BDB3FD7DFF4B94282A4C407F7CB775E37996B0FCAA0F8735C4D535421F91E25AD4E3A52DA3EAA0CBD146703712
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/embed/v4ly3uc/?pub=16292e
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>..<title>Eco Extremism and Free Speech: Libertarian Counterpoint with Just &amp; Cameron - Rumble</title>..<link rel="canonical" href="https://rumble.com/v4ojbd3-eco-extremism-and-free-speech-libertarian-counterpoint-with-just-and-camero.html">.<link rel="alternate" href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4ly3uc%2F%3Fpub%3D16292e" type="application/json+oembed" title="Eco Extremism and Free Speech: Libertarian Counterpoint with Just &amp; Cameron"><link rel="alternate" href="https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4ly3uc%2F%3Fpub%3D16292e" type="text/xml+oembed" title="Eco Extremism and Free Speech: Libertarian Counterpoint with Just &amp; Cameron">..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="dns-prefetch" href="https://ak2.rmbl.ws"><link rel="dns-prefetch" href="//imasdk.googleapis.com/"></head><body style="margin:0;paddin
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (50748), with CRLF, LF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):142785
                                                                                                                          Entropy (8bit):5.161796533862671
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:p936smMFMgrIapReueoNRTzO37WylN3QfVtg7bdZgOPTzgh6oygzKZ+cwbvTke:p9pp/eueo+H3SKfl3+cwbrke
                                                                                                                          MD5:0C44490BE08D050CA99450528E31416A
                                                                                                                          SHA1:5EE1AA13B03FDB032C6BAE17CC9C14E43B117AC0
                                                                                                                          SHA-256:80338B15665B6AB090F1D4B450422FE3FBBF7DD245DCBAF0B3B95E152137CB33
                                                                                                                          SHA-512:8C90AE6981A9173A9EC8427EEB89D3C22E1A08F71B371EFCDBBDD9A72B118EE0B760A7015F17D1D3BDDBEB6EA393CBBF636786DE18784060ABDA19F128B87C25
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/
                                                                                                                          Preview:<!DOCTYPE html>..<html dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">... <link rel="profile" href="https://gmpg.org/xfn/11"> ... <title>Libertarian Counterpoint - You've Heard Their Point, Now Hear Ours</title>.... All in One SEO 4.6.1.1 - aioseo.com -->...<meta name="description" content="You&#039;ve Heard Their Point, Now Hear Ours" />...<meta name="robots" content="max-image-preview:large" />...<link rel="canonical" href="https://libertariancounterpoint.com/" />...<link rel="next" href="https://libertariancounterpoint.com/page/2/" />...<meta name="generator" content="All in One SEO (AIOSEO) 4.6.1.1" />...<meta property="og:locale" content="en_US" />...<meta property="og:site_name" content="Libertarian Counterpoint - You&#039;ve Heard Their Point, Now Hear Ours" />...<meta property="og:type" content="website" />...<meta property="og:title" content="Libertarian Counterpoi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):65255
                                                                                                                          Entropy (8bit):7.945389455010206
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:cSO1QwcKhPEkkqT11+Pw5EXlO2DtMNnjrn:EMZkkqL+rBDtM1Xn
                                                                                                                          MD5:8AA0AF9986F4D68A30102B086475D7A3
                                                                                                                          SHA1:47D561DC522DC9A551D4E6BFAAFF463F4FACF52D
                                                                                                                          SHA-256:2359D76167859E21E4F3234E06E98804E292E88DBFBBF1646F5F9EC2122E0242
                                                                                                                          SHA-512:DEEB6DEFD9C02B37582ABD02CBEA577416FFC7C2D616252600C2A28DB308954B423DB5A1C8168785A1C9BF0DBD6E6D74B0A9A4E692C1CC37C165A87CF96D294E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/6/i/h/B/J/ihBJq.qR4e.jpg
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................U.........................!1..AQ.."2Raq...BST...#35bt......$4Crs..Dc..%..67...&d...................................+.......................!1.A.2Qa"B#..q.3R.............?....)...V..Rm.Pm....].f..K....M/.}.......a...i..D..({....-.....C Q.f..Ko...<Y.........|Y..........-.....C!T.Y........i..D..({...E?.i..D..({..f..Ko.....U<Y........i..D..({...O..D..({...D..({...O..D..({..f..Ko.....R.f..Ko...<Y........L.S.f..K....O.i..D..({....Qzf..K....O.i..D..({...G...-.....f..Ko......|Y........i..D..({....R.f..Ko...<Y....../...^,...o.P...4...[}.=..@...?..e.px.O.%..C.^.)-3O.%..C./.4...[}.=..2AS...-.....f..Ko........Y........i..D..({..rQO...-.....f..K......R.f..K...._.i..D..({.../.i..D..({..f..K......rAG...-....|Y.......d\.K...-.....f..K......2./.i..D..({..f..Ko.....*)x.O.%..C./.4...[..=.....W.........}......2...i..D..({..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):33440
                                                                                                                          Entropy (8bit):7.228719796206651
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:5DntaJH0AefEtM0AEcTJ310JDZMyKl0AABqNG2YNg7/T2wMbsVLMg1w/dfCds91b:5Dp5YM0AEcV10YVRYyziK4Pr6uFC6N
                                                                                                                          MD5:C042FD6818A87F89B7C957262CB61C49
                                                                                                                          SHA1:1A34D7EB9AE1CDF9983D5B148B176D6EE2BBC6E7
                                                                                                                          SHA-256:CD3C764194AEA3C33AC558F9104F176046924D54F775DD7F43F4D48155D246DD
                                                                                                                          SHA-512:79271733213C6C3F203CAEF798C6774F33C3E70357F55D5E5231996CBC0FCA34A440199C00B25C3B92157A411DDB32C98E9060FF7D4A9CAB3BAFC2D7BD540D40
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/4/g/z/g/4gzga.baa-LibertarianCounterpoint-rd5e48.jpeg
                                                                                                                          Preview:......JFIF.....H.H....."Exif..MM.*.........................,Photoshop 3.0.8BIM.........H.......H........E.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/">.....<dc:format>image/jpeg</dc:format>.....<dc:title>......<rdf:Alt>.......<rdf:li xml:lang="x-default">Web</rdf:li>......</rdf:Alt>.....</dc:title>.....<xmp:CreatorTool>Adobe Illustrator CC 23.0
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (64347)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):223683
                                                                                                                          Entropy (8bit):5.454805360153245
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:tt8WClBZIncVuP0bteuvQ+AMPpgArl0xYu5GKnPt:ttlWBZ7O0bvQQGArHu5GKn1
                                                                                                                          MD5:85F41014BE15CC3E54A4123C00C5021E
                                                                                                                          SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                                                                                                          SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                                                                                                          SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):343522
                                                                                                                          Entropy (8bit):7.9991477709979195
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:6144:940Gz04CIcPZibkXv1ezUokf52lP6MYIact5cKnv092ltxb69s5Fb3t:94zrCIc0bkXtewFR+6XIawU927xb69sp
                                                                                                                          MD5:7BCFC0BAEAFD74921F14017266575AF4
                                                                                                                          SHA1:059AE8EF498C7B170626F460616920A2AC21D75E
                                                                                                                          SHA-256:A887171F534F957534070DFCDF6651AA3C6C9016615517AE8997C784D82BDB7F
                                                                                                                          SHA-512:BA8D577F71FE01D0003BF1CE651CDA690491DB366C6CE1ABAE472C079447B6FD7793982E3BB7D41FA1629253B1B2333BAA8D93C31BA6AFEDE963DE0085AB9FD5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/i/h/B/J/ihBJq.caa.mp4?u=4&b=0:2f756bcb028469:2
                                                                                                                          Preview:.q........a=.R...T.S\...u.%i&.Vg.(..A..uEL.C....3.=>........3.Z.8..|dCJ}*.{.z....;.;..EvO)..N...o(...kDj{.XyiXs-~..U#... f=.B.m....H.......\R.A.9sT..Ar.. /@..k...S...0[.a^CU...........|.d.~..#...$"q...0.k...:`....S-.F.LNZ.H.y.wx.0wk....$o z........#.....+v...t...I-">....8.x...T.....l.\.'6..fzF..k.;)z...r..D..;.v..5...[...m........p...:.f<.1...e..|.^..5.,...o..#.....m.).Xb._...q:.W...!...2...U*.B.Q*.Oe...p.+\{.C.~.M.uJ...W*I.l9...?.S...$.u...k.'z...i.;.TsP.OX?..sIm.F.......(.....'H.n..@'#.!%_........^.%.!w.......L.U..8.#.`.......Ga{.S..=......X..1...!...GM4.'Jh.Q....V*`..U...o.:.....6....,.....~5...|B6...\.-../?,.....<..l_...x|...du.tq.xh.FC]Jb..}.......2.l......,....p5.Q~..}.PO..fi.S.1...Kv...<0...C+.V...../..-2.n..Px........p..R;_......)...)R.gQC..J......G/$.%.%w<..)R...E$............6..!H.X...U..Qo.7.^.'M.h......s..z.WF.b.*.X&..w.a.........[X.....8...#L_..b...<.1..i........~.v..!..~>1.......w..{..`....._..C@.W..<..X...R....y..U*E.8...M.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4360
                                                                                                                          Entropy (8bit):7.851821865464378
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:vItn2+FG3Qg5RBuM0Bp75BYI5V1+e7QZpFfHe6P8brnQaCUJ9m:vs2+FG3Qg5juPfjf5V1nEZ7HJP8nSUJ4
                                                                                                                          MD5:6095B0331FAF2309F78EE1C6D2AC925B
                                                                                                                          SHA1:69061054E137B352EECD8E863695B3D56AEDD981
                                                                                                                          SHA-256:CBA6B4550244EF37EC4176836829B4CE7019E1FE941A96FF49C97462E345D346
                                                                                                                          SHA-512:BA96C92069A6CC3959D591A3825673E00399548D74F4A2FF3F7BBFF045B7AD819B0BAB2EB9CC0380B899A1B4538D1DF06748074C935D085B17067A93CBFD48F3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/7/w/T/e/7wTea.baa-AfterSkool-r33im1.jpeg
                                                                                                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."........................................>.........................!..1."Qa..Aq...2B....#3Rb..C..$Sr...................................................A1............?..iU=j..R..R..R..R..R..R..R..R..R..R....<$.Z.....,..}.9R.I.....;g.`.of..kk..y....ddr#.s.q.Z.[.D...{.....u.I Pq.)J.)J.)J.*..|."[.."2..yM(!Y.c.....(..(..(..(..}.....B......d..........f....w.....~.....u+h.B....h.....G. %=.S.Z..M.......v.p.H?nS..^.....}..b...hq@"{<..]\FN..IW..{...n...f.%8.'.9.O...k..<..w^[/&$..+.V......d.s...5.}!.....tB@E..=.7.O.(.^.....[}.GB.B.3..8.......7.N)Z........x>G...w....t.Q%.6.q.I.m.......'...*..._7..............Q.:u5h8M*.g_...U.. .+YY*.Rv.....\#._.1v.Nb.kt........@....T.......kRn.E.*u\..I!<....|.\./..c!.GI.[.<....u....).w...$.P.*2...f.KsV.....JR.qJ .7..s.&...V8......)...c~.......v8...i..........6....8..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65255
                                                                                                                          Entropy (8bit):7.945389455010206
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:cSO1QwcKhPEkkqT11+Pw5EXlO2DtMNnjrn:EMZkkqL+rBDtM1Xn
                                                                                                                          MD5:8AA0AF9986F4D68A30102B086475D7A3
                                                                                                                          SHA1:47D561DC522DC9A551D4E6BFAAFF463F4FACF52D
                                                                                                                          SHA-256:2359D76167859E21E4F3234E06E98804E292E88DBFBBF1646F5F9EC2122E0242
                                                                                                                          SHA-512:DEEB6DEFD9C02B37582ABD02CBEA577416FFC7C2D616252600C2A28DB308954B423DB5A1C8168785A1C9BF0DBD6E6D74B0A9A4E692C1CC37C165A87CF96D294E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................U.........................!1..AQ.."2Raq...BST...#35bt......$4Crs..Dc..%..67...&d...................................+.......................!1.A.2Qa"B#..q.3R.............?....)...V..Rm.Pm....].f..K....M/.}.......a...i..D..({....-.....C Q.f..Ko...<Y.........|Y..........-.....C!T.Y........i..D..({...E?.i..D..({..f..Ko.....U<Y........i..D..({...O..D..({...D..({...O..D..({..f..Ko.....R.f..Ko...<Y........L.S.f..K....O.i..D..({....Qzf..K....O.i..D..({...G...-.....f..Ko......|Y........i..D..({....R.f..Ko...<Y....../...^,...o.P...4...[}.=..@...?..e.px.O.%..C.^.)-3O.%..C./.4...[}.=..2AS...-.....f..Ko........Y........i..D..({..rQO...-.....f..K......R.f..K...._.i..D..({.../.i..D..({..f..K......rAG...-....|Y.......d\.K...-.....f..K......2./.i..D..({..f..Ko.....*)x.O.%..C./.4...[..=.....W.........}......2...i..D..({..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ:80
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29720
                                                                                                                          Entropy (8bit):7.941219375880954
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:es1auZq+FyIXIQ/6Afq+XsAX/hjQqNdNjADxSBs69BYr6Z:D1aAFye/63e7hfPADlgmC
                                                                                                                          MD5:AC4A35B4E841F3DFB589118353AFDCB0
                                                                                                                          SHA1:13824D777734848C5CB84338E98BC1A4C874F8DB
                                                                                                                          SHA-256:C1316C699F9C6D76C88E30DDA46F80D70A7DE56A5C91131851BD713F5D33AD43
                                                                                                                          SHA-512:348B91AF586F87DFE452FEFF7545F95F39C1B80125C2F562704855A4F696133ACBD5F8883E00BF57A804664130767E228798F5C64A3ACDF9D940BCD4A5787B6D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR..............c.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......'#..Y....orNT..w...q.IDATx..i.miv....M{8..}c..cF.....H.4`,T.......DC.K-.lZ.?..*..V....B..T..jhQ....!M.mHrp...1...;.iO...:g.}..e...q....}.gTJ.."...A.R.k8....Z...|ooo:-._.ZV.............Ji...j.c......Z..m.l..s"*.I.........<=. ........sEQ ..........D..H1....B...~......he..mRJ)%.H..L..n&Vk}...x...9.L.....tt.4M..Dtu....K.76wf.&...?88.........1N....u....h....C...H.(....""b..].{..ED.[j._.R.........TJ..|^...$.R....1..z...7.{.= ...=99.B.HUUI)..X.f.i.f.0...>.!TY..@D1F..6.=..U!.".b..-..+..g.!Zx....'|.....B ..6d..1*......!..Y)D.....(0..,.`0..UeE.Y.z.#....B.DQ..D ....:.......R.A.,.....H.k..B.D. .B...|:.(D.......2....9.$.....Q.........}/FI"B.....l-.D.c.Z....}.fW...D..k.^A1v)^........u........0.........ut$"dF.........}...g....?3.0..._.l.{#Pg....\...B1.......o.k..."...w.C......_.=.uP=kIB.v.r..-.._.rw..3.....`....x..v_.}cW....!.3....;.@..e.?.,ue.+(.8.<_
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.9996062523221445
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:oIXNZdGnzBbWfhbskGe3HtDoqOWIJ99abXyjvv:jM1b6blHt0pWIH9Hvv
                                                                                                                          MD5:38329519C73ED9C0CEBC28779B33C3C3
                                                                                                                          SHA1:BC9A94B55956B23D3E0B7A3A544270090822FBBB
                                                                                                                          SHA-256:1C8E6641ECFE27A60FF59B5510775164BF844BA720CACA85BB2D3EBBD7D8A5F9
                                                                                                                          SHA-512:76CEA8B4FF7EBAFF6525CCCF0F1D28543B3BDE68A3EC6EE80882422D2A45DE771FED4E6914DB766A72762BCC2F147D8A2E58CC0A22F099D8F071913831B27F9F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/Y/4/c/D/Y4cDq.caa.mp4?u=4&b=0:2f756bcb017f18:2
                                                                                                                          Preview:..W..i..o<|/.K.....Jh0.~..A.....y.+....&.\..W.v8..(.'..i....q.Rn..k.5.....pR"..6...A..Zf......9...|c.@o.G...!%H.,.s..3R...h.#."~r....i....y..2.n....6..~..\h..v.^.)....*..@!7q.>..g.Jh..RSB......+......U./a.1.n...>s...'Y..<.....UcW.....?>..Mj?...YA....%.....K..;....3.0~0Q.N.u.F...r.=.7......Iv..}Kc...E.}.REZ...yO..e4E*....-..X_.w.eQ..D...M....m.D]....e.J.X...5wW....P.....u&....`.M&......Z.[....U.:......40...+....v....=...t..aV..[....?.>[.6mb.vJ..B...f.5[.Q.X...w.2.H/.5rnE.\..>...p.9.C.....L-..\...\...M....v^..i.....V#.I..x!)=...q...J..~@`.Z.SiK..I...jU.z....}`?z.h....nJ.b.....kXa.Qi.x.I...............l.>^Y.T.8..,..,.....F.sK .0..foO..Tee.r.....7a..)\..|......=A..(7...QR~3m..".6.W..../.(.e"$*.Q+..+...gN.:.Mp......r!\.L......q..e.+.....aI<.,.q..7.}...>...'Ik<..f....n.X.N....b...Uq.4.`...aT.LtW.3.]...Q.>kb.P..p.:3..D...V5.N..o[8..Y/.../.b.....h...<G....>.6..W...28....,54w......A.xXs.[W.N.._...)M.,.Vj.....J./..a..."..T.jpyz........0..W%I_.C .
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2467
                                                                                                                          Entropy (8bit):3.974200738109713
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Pzb8pxA01tVh4aAsD5AehRXXEYljUo+dxcXxcj0emYJc4VSbPWu:rbxcVh4aAsPRXtUogxS23NVSb1
                                                                                                                          MD5:BB6920D1758F558B6E39FB324FD23D9C
                                                                                                                          SHA1:0AED3415E8FE563159F1843C515E64E5525245B5
                                                                                                                          SHA-256:70E40DAF76FBF0C62B5C9091293639BBDD65FE7D0884FE6423D1B1B0980CCAB9
                                                                                                                          SHA-512:3BAB12600B1C03031C2CEB543897F31E707240FD5D341929A5677FB5649F52B90D220A93A07AF957716CDFF1B8DA35B9A241BA276697546E1D354BF232FC88A2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.9.63 1.22.28.3.62.51 1.01.65.4.13.84.19 1.34.19a4.26 4.26 0 0 0 1.33-.2c.4-.13.73-.34 1-.64.28-.31.5-.72.64-1.22s.22-1.13.22-1.88v-8.15h4.5v8.3a10 10 0 0 1-.59 3.63 6.3 6.3 0 0 1-1.6 2.4 6.34 6.34 0 0 1-2.45 1.34c-.93.28-1.95.42-3.05.42s-2.13-.14-3.06-.42a6.34 6.34 0 0 1-2.44-1.34 6.3 6.3 0 0 1-1.61-2.4c-.39-1-.58-2.2-.58-3.63Zm27.57 7.22v8.4h4.52v-8.4c.06-2 1-3.7 3.05-3.7 1.93 0 2.67 2.1 2.67 3.8v8.3h4.5V17.9c0-4.88-2.45-8.23-7.03-8.23-2.53 0-4.27.91-5.45 2.14a7.21 7.21 0 0 0-5.45-2.14c-4.59 0-7.03 3.35-7.03 8.23v7.87h4.5v-8.3c0-1.7.74-3.8 2.67-3.8 2.06 0 2.99 1.7 3.05 3.7Zm16.59.08c0 5.62 3.32 8.83 8.72 8.83a8.2 8.2 0 0 0 3.32-.65 7.6 7.6 0 0 0 2.54-1.78 7.99 7.99 0 0 0 1.62-2.65 9.2 9.2 0 0 0 .57-3.24 9.3 9.3 0 0 0-.55-3.22 7.87 7.8
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (7909)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):277616
                                                                                                                          Entropy (8bit):5.609537324663255
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:5rmjmhzgNSNow8VNz2+1b8hF1+TYc20DCSY1KGoIb1QWDe5L+aVsQCvtmN8LMjFb:sShewMNz2/qwhDe5LfV9CvkN8Ssir
                                                                                                                          MD5:13BF743B09C3F75644BF4E417F4B3026
                                                                                                                          SHA1:CAB204A1ADEAD02B7196CB19434AEE21B4A5200E
                                                                                                                          SHA-256:3B4261C72D9088F6435973678E211A52A7F895C22EE30324AF46783BFCA5C578
                                                                                                                          SHA-512:48EC7FBA30886539248F56F723C91143CED74F4D09A22C5150300D87756D8AC63C9CAFDCA0045782A0297C65C72EB7304F7DF025039F66389D3CC500216BC8FB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-PRRJGSG9MK&ext=.js
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":14,"vtp_value":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":14,"vtp_includeConditions":["list","rumble\\.com"],"tag_id":19},{"function":"__ogt_session_timeout","priority":14,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":20},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEn
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2470
                                                                                                                          Entropy (8bit):3.974185900847474
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Pzb8pxA01tVh4aAsD5AehRXXEYljUo+dxcXxcj0emYJc4xSbPWMs:rbxcVh4aAsPRXtUogxS23NxSbds
                                                                                                                          MD5:503EC9DBFF660902A040AFE6BF0896AF
                                                                                                                          SHA1:A9B84AED6B0120033BA362669FDCE9C97C9AC97B
                                                                                                                          SHA-256:177220193219BD3949FF37EBBA9DB07C545CB2E3FC476CE6DB3FA036AC3AB394
                                                                                                                          SHA-512:A5346E6110F0D3398F56FDED5DFC3E15A3DCFBDFD26C5708E444C3321DE0D8C41F22F8F606FD4A2D5A2F79050EEDD5C4673DDBDED3F2F42BB2E1FD9BDA6EC71A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/img/rumble-full-logo-v4.svg
                                                                                                                          Preview:<svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.9.63 1.22.28.3.62.51 1.01.65.4.13.84.19 1.34.19a4.26 4.26 0 0 0 1.33-.2c.4-.13.73-.34 1-.64.28-.31.5-.72.64-1.22s.22-1.13.22-1.88v-8.15h4.5v8.3a10 10 0 0 1-.59 3.63 6.3 6.3 0 0 1-1.6 2.4 6.34 6.34 0 0 1-2.45 1.34c-.93.28-1.95.42-3.05.42s-2.13-.14-3.06-.42a6.34 6.34 0 0 1-2.44-1.34 6.3 6.3 0 0 1-1.61-2.4c-.39-1-.58-2.2-.58-3.63Zm27.57 7.22v8.4h4.52v-8.4c.06-2 1-3.7 3.05-3.7 1.93 0 2.67 2.1 2.67 3.8v8.3h4.5V17.9c0-4.88-2.45-8.23-7.03-8.23-2.53 0-4.27.91-5.45 2.14a7.21 7.21 0 0 0-5.45-2.14c-4.59 0-7.03 3.35-7.03 8.23v7.87h4.5v-8.3c0-1.7.74-3.8 2.67-3.8 2.06 0 2.99 1.7 3.05 3.7Zm16.59.08c0 5.62 3.32 8.83 8.72 8.83a8.2 8.2 0 0 0 3.32-.65 7.6 7.6 0 0 0 2.54-1.78 7.99 7.99 0 0 0 1.62-2.65 9.2 9.2 0 0 0 .57-3.24 9.3 9.3 0 0 0-.55-3.22 7.87 7.8
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2385
                                                                                                                          Entropy (8bit):7.58343606195808
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:KpKPswlTh9cdtBruVB8cs7CDTUrOIQTEHe3fV8EDl4ysScvnRbQ:ZEsTjABru3/s7EACIQAHjZM
                                                                                                                          MD5:185AF6BB6042F11EA72E75BBF6913F80
                                                                                                                          SHA1:CB7E226D5A0A1BEA87AEEC376000E2556EB333A6
                                                                                                                          SHA-256:64651D4016919800D12349FF8EC2832A21863575B29FF3E6168D0990220DFDB4
                                                                                                                          SHA-512:401CE00DED76E97A3339F640F4865C3A9ACD2CEE641955E76DAA441ABDA351AD17381237A29FD7A95988D5C6467B8AAE562386B94045EB4424835058B1944FE4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/J/P/C/v/JPCva.baa-BarstoolYak-s7f8mu.png
                                                                                                                          Preview:.PNG........IHDR................i... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs...........~.....tIME.....6..u.:....orNT..w.....IDATx...K..U....BB....C.#...."Y...B..]..!..t.._..p...A.".-!B...A...$jzr.I..|.N.t...S3.|oCH....gNu..!..5a..~.7S......".RdX..K.a)2,E......".RdX..K.a)2,E......".RdX..K.a)2,E......".RdX..K.a)2,E......".RdX..K.a)2,E......".RdX..K.a)2,E........zn,(\"...........+(}".K]-..o....5M.... ..sK..B...;..>.|.....%.....I...........Y..C*.....9[..p[..)v[....A.. A..%.......Z.#.3.d.../H;..H.9)..A.{...........R...|.?.WEd }...yX#..s."AfED..ZSODD.......8.""?g...uE....6....5..y+..I......AX..\...).*.C%TyX#.."r0.UL....{....kD.^....h...r..X....V..o..pZ,..c..i.2.U.9.?..*.....F....i...k.I,..B...G...b.,F....!?Tu.....rT......RF5...;..c....a..`},G.e.c.UE..DT..+.1..z.......x..Xa......Xi.!.l...>...y....L.....y.^f..%..<........yS.%f....R..}.D.n.M..s.....Y-..Itz"...K.....=oTS`.....Gx..U.....8SH..........>.....%T]B..m.x....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (21836), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21836
                                                                                                                          Entropy (8bit):5.11071672410402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:uYwd9Gy3GyPyeboOAySjd5yUa3oDo3oYCJLRnknUyCdyGvyoMUylJXj4pysww2VU:uYwdPx6eboOvSjKU4oDo3oYCJJAfRoM6
                                                                                                                          MD5:49BF11922B53CA3095C51489B449AE77
                                                                                                                          SHA1:9FFFFA3296545DE01B489413478DD9221F5167EC
                                                                                                                          SHA-256:70476BA53527FAB2913C6B57D5666AFBBD2E904069B3ABFFC896302C11D4F020
                                                                                                                          SHA-512:24DE2E4F4E10C565365541CFB8F4C6ED9547FE8CB99C0207E354F1BA0AE1FB3A4D104EB82488B338702292E0D91A94D49B236EF452B10F9DBEDEBAB2F4D3D5D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.6.12
                                                                                                                          Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25811
                                                                                                                          Entropy (8bit):7.922427129535897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:iYysHEP6j1OZhUbtktucuWkdpg6Kg6jjSszz1OxK:iWM6j1oUbBcuWspgTg6XSszoxK
                                                                                                                          MD5:51A4175585E48A309E1E34D1E606846C
                                                                                                                          SHA1:F16728B128ACCB3F7A6021930B3D9917986F55CC
                                                                                                                          SHA-256:AAE0AFF024DB428C12C07D6C887662C6664DD515A694D6807987715282AB7AF6
                                                                                                                          SHA-512:46F81DEFE9381AAA028A7E9050CD8939DBDBFF17DC9D10E8B9CEDF84BA6CF7D30FE06499BE79001FFB282C7888E005F089C2193F3266A53BDB343E8A332352F4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (19718)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20822
                                                                                                                          Entropy (8bit):5.519413804599498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:nzLKXSssXk5FssgFiruhOudBTLKLDVBtKKgssDt64vFAqwmuDGS:8SPXk5FsseiyhOQa1KKgN6KFJwmuDGS
                                                                                                                          MD5:273779792DEDB529ADC135446FE02A21
                                                                                                                          SHA1:FD1DCB0DFCE54F288C36558780FA2D467D8958B2
                                                                                                                          SHA-256:991EAEFCF0323C1E955EB91A3F635D5BABC5EB3EE2E72DF87D3738047D0BA2B2
                                                                                                                          SHA-512:5F03B06EE82C151DF2156054FFC7C38D83A8A46945767C851403600E53475E581D7C9EA7B4ECAA34BD3F4F7DC38BF25CE65ED2D2E259A118746521C80AE137C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/embed/v4irb63/?pub=16292e
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>..<title>The Free Speech Debate &amp; Policy Impacts - Rumble</title>..<link rel="canonical" href="https://rumble.com/v4lcjbc-the-free-speech-debate-and-policy-impacts.html">.<link rel="alternate" href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4irb63%2F%3Fpub%3D16292e" type="application/json+oembed" title="The Free Speech Debate &amp; Policy Impacts"><link rel="alternate" href="https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4irb63%2F%3Fpub%3D16292e" type="text/xml+oembed" title="The Free Speech Debate &amp; Policy Impacts">..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="dns-prefetch" href="https://ak2.rmbl.ws"><link rel="dns-prefetch" href="//imasdk.googleapis.com/"></head><body style="margin:0;padding:0">.<div id="player" style="width:100%;height:100%;overflow:hidden;position:absolute"></div>.<script type="text/javascript">!function(c,a){f
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13244
                                                                                                                          Entropy (8bit):7.955892515795015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ntQPUTis2iWrrq23ChDQbkGuCTe+qpZHXccEggESrI4:ntCCis2iv23ChUbk9CzqpSlLEK
                                                                                                                          MD5:C90A63A87A4CB0370D81C5ABD74B9C3C
                                                                                                                          SHA1:60A1F7BF80811B8DD0AB63C1E2AE90A0DE218A9E
                                                                                                                          SHA-256:59FA9565C32F418292D5F3BFD5B1E802E3DC0397C7A07BC638567BFAE07F0004
                                                                                                                          SHA-512:CB552C90CE3678DF490A00AC1464F7E4741F28EE92A368863B1578D8A1E57DBAA4AE739A2C8E9B4B24F29FFA0EF1CD8B71AE0F8618F6A4A97294C8B9C148BE51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/P/P/4/g/PP4ga.baa.1-LofiGirl-rgc0xz.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................C..........................!.1..AQ."aq.2.#3B...CRb...Sc...%4Dr......................................C........................!1.AQa.."q....2.....#BR..3br.....$..CS...............?..=.F.#B.....m.Y..U^....D.%}1...nI.....`...q.rI.L.y.q+&..6h.SB..?...m..k.}.....Sx...`..<.gB.0S.S.*.r..<....+....=...R...u.J......+....c.}..I...gK..%t..,....F.4....e.'i...F`.].Y?..|....:Gl....a.~..'....G.,..Sr6..2....9...v.$6~R.Y.?...O.N....o...(.,z.........|.n.'..k..Nuc.w.iq...:..y......?...[.~vY.\2Af....7_.hM.......) 0.n.U......k ..g.J....t`.\}B.&....G~j.n/.-....'..j....R..T.% .e.)K....B.9..E67.T.v.]....0......./...RV...p.)$)..@..#:b.uU.....4!....F.#B....z.B.{.#..K.J...-D.$..$.......a{......r...,[q....B?.......'........t.(......t._.`... ...p..)Mqx...6.c..%^.e%.T
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10824
                                                                                                                          Entropy (8bit):7.944879902807317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Tg2xjQ+IVFT8sG6oXUcu9goi/WsQEm5tlkCGAvhj22X4RG4ZM6N:k2tQzF8sfokcwgo21Qp5oAvB22oRzH
                                                                                                                          MD5:32511ECDA7144FE7F7B338E9F92C4541
                                                                                                                          SHA1:0659312E70733EA9D1D18884AD6103465BEFC2DE
                                                                                                                          SHA-256:DC0F468B9B3BD6964399247D42DC053C81A5D4BCF0EB202E73978A6C0177C9C9
                                                                                                                          SHA-512:D8CC8E69ED753DEF375299D842049287B6A9A2EC2705F2079E2BC71D0A14FEB1558BBC7BFBBADD21E65FE108D3174B936C6758E55AD488182D6D320AE13A78B1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/z/K/C/v/zKCva.baa-giamarano-s7bj7p.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................<..........................!1.A."Qa..q..#2..B$3Rbr..........................................:.......................!.1.AQ."aq........2B..#R..$3Cb4r.............?..Z...d#Jnm.!`..1..@&..S...(X...!.VH%V.....M.9......C...|$.D+......P.T..G4.u...aIR...w.....d.`s..J.w\...P...'....R.....)..}..........VR.nL...<......x.\./JB...o.{dM6u..E3E..Z...aA....>..bs\.7SN.'5.6v.Dy.$ ......(!.q.$...M.v.....7....m..w./l.....K..$........n..&lxP."K.....w...}.....R...i....Vs.6...7...S,.2.k...U..nBN..}.C.d{..u.3#.z.+4(.[...e.m.?...d...o.m.......;..#......)....,.3z..r.Ez}Za....?&H[.E)wI.....a..>....y.Yi.g{.%..T...2...b;.........)B-.@.|.U...w..qUCSvOl.i.).U..d.....-.z.J..P...rJ...m....u.S.q;.bCT......b.Q..6.[Sm.JvqM.......@.|!.I.xd%I.U.I.Z..............4L.K.{VjH....F...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):35169
                                                                                                                          Entropy (8bit):7.938779064604832
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:KYygvgJ8b5IbtXDSVIuKgeuVbMhHqJe8kOyI+b:KEvPqxXDwKm+Ke5OK
                                                                                                                          MD5:5D1457F721ADD6F61C5BAD093BCD57EA
                                                                                                                          SHA1:A128F8882CFDF687E8458084EDB46C3DE0126256
                                                                                                                          SHA-256:2F45525E7E700ACF8FFA5885F126C16A6FB125A026CE488EB36BE162B5ED1F22
                                                                                                                          SHA-512:49A5D685864CE604578ECD929848270FA97716EFA72C688FCE8C179144A23982D412AC7149E991849D70E47CB88BD2D3F571E4F4C78E0329D35CAB3E5898CA43
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/9/z/b/h/9zbha.baa.1-TalismanTate-rkd10w.jpeg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4870
                                                                                                                          Entropy (8bit):7.909594149572899
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:dj65MMT+Mdwpv20c6wDf/zLE9jq5tmAlwocuv/YUdUXpknr35Jys:dq9qMCvnhMzLYemAlDFnY3pML5l
                                                                                                                          MD5:42D35BE45A207FC4DCCEE52D46496CC8
                                                                                                                          SHA1:CA7133EB3FEF50880734948C3BC011DE9F5E74B3
                                                                                                                          SHA-256:4220489D902834C6AF20F6EFFC59361A43FC7AC45EF9EB77A75E9AEE4A0E762E
                                                                                                                          SHA-512:87CA9CD630A50A3D7F73AE3FB4B3CD5D30BEEA8B8805495945C63A8C75EB9479225D4F9A59C605A702E85F45CA16FC468ACAF90F7A37195FCA4661686A9C8EE6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.................................................................................................................H...............................!"1.A.9Qw..$2aq...#BR..'3:SVXdrstv.............?.....)JR..)JR..)JR..)JR..)JR..)JR..)JR..)JR..)JR..)[7...^.....n....d.%`F.1..9.x..s..T..MS....7?.u...1qo.....:..9.Q.....$..e.."..'.?....of......#.z..b.....D...n..h.{.Dq.c..DQ..%!D.TJ..-)JR..)JR.2.>...O=....t.7.n9..dZ`.H..Gv....[r`.'.D...+...TU^...7s..%.....+r".oo.=...OF.|]#G?.._...R..%%.)-.a.....l7.l.....}.......:...."..`D$$........p....#...m...3,.Z.....C....j..j.....k-......v..`..l..#...H.._.&...1T_...c}Cv.......}...>%c......sDk..J.VP.~..h.NW.....T.k^.....n.........I5..0u.4.t.U.H.P.S.Z.n....8.o.[&..W..(.qop`.).l.8..7%.eI. T$.DU..>+.e....L`..|.E.<O........@..H..\y.D...E..9RD..V...Nm.6b8......@M..l.Z..LV.#...?..9.8NS.\^..`.....f.F.h'l.s.9.l.....9........=.d....p.&.h...E..@*.F.<...*..<..|..JR. ;N....z...x...}..6.L..;.....NS#........T..Fh1.o.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12297
                                                                                                                          Entropy (8bit):7.946731461046884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:94T5iKGtM42vCwhltdlOXn+FRnNF/U+WZ4oC7Sh/EFJ3v8JvMbFdDhUVy:w5mM42vJZcuDjqP/E330zy
                                                                                                                          MD5:FC7CE86090DFF3E514445BAFD87BEE5D
                                                                                                                          SHA1:4CD7E5D559D4B64C8E29D114D15F240E723AE595
                                                                                                                          SHA-256:852FB6BC4BF85A75E6D89D4B622DB0AC65362B214A6518D736F9D27622592D23
                                                                                                                          SHA-512:F7D5B2F55D1A0D10F624C58781BCC205F61A125CA7ACEB13B378942F84E802E15D7320528136A4BF7AE5A3BD6EB3F46F6F99344D3E761754715DA58C631CF0BC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................?............................!1.A.."Qaq.#2....3B.$....br..RS....................................4........................!.1..AQ"aq..2...BR.....#3.............?.....I$.H..H..:....!Y..K6.d.{j...B.s.&..3.A.."@h...c.f..w....c....A%.......s....Ex5.C...N.....Kh.\......h}...Pr.~.5-.=...'..J..vo\^i...i.&.cS0..>..4Qnn.,F.J..iQ..& ...A.?}*.2......a...qi<3.}..Cr....r.-......c..b..EhK..VR......c3K.f."H.p.i.<..-MQ.Q\H.M..G.&.q...P.t$D.OK@+...Tk.Y.q...Rq..".I....:..>..$...4...J....C.......QNFS..~G.........(..J....~A.W..z.J...a..8.Q.......<h+.}*.v.!..y)..){=.....6.....}.n5...d.y.W...3q&:.H..<U....s.X/%.@8..A-.#....hk....t..1.S.m.m)..~.;...t.3....6....tg....Uhu....W....X.. .!..t<\A=.y.q..Z.a.t....y.%I....A.i.d..1..<E.-eH.........}...B^......m.E.Na/...o....v92...w
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1952
                                                                                                                          Entropy (8bit):5.1690039698711825
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:YL/uHAhXSHAhVJKHAh5OHAhXcHAhFhHAh/ebRHAhenuHAhVIUKZCDsN5p9LsqKLT:DAZ+AgAjaAZsARAhiAAn6AoCyp9L66pM
                                                                                                                          MD5:CA17D3845259CEEBE1EE2372D76F1791
                                                                                                                          SHA1:A44789A156EFC9B42BBDBD6B766871E334C056ED
                                                                                                                          SHA-256:60E849594A20826BD92B575EA335D7F0B8E7EE7971C3CF49849075EDE3F4BE34
                                                                                                                          SHA-512:33855EFA62DBA4A49B471D2E23D1F6420FDE4CC25F13ACD5EDC46A0467E2419AB1F2C548F02C37C8E2DDF5DA6B11753E862BEAEDF062257BDE1B7360EDBDCA57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/embedJS/u3/?request=video&ver=2&v=v4mvuk6&ext=%7B%22ad_count%22%3Anull%7D&ad_wt=0
                                                                                                                          Preview:{"fps":29.97,"w":1920,"h":1080,"u":{"mp4":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4","meta":{"bitrate":1004,"size":215754508,"w":854,"h":480}},"timeline":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.Faa.mp4","meta":{"bitrate":11,"size":2570112,"w":320,"h":180}}},"ua":{"mp4":{"360":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.baa.mp4","meta":{"bitrate":635,"size":136445720,"w":640,"h":360}},"480":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4","meta":{"bitrate":1004,"size":215754508,"w":854,"h":480}},"720":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.gaa.mp4","meta":{"bitrate":2066,"size":443727658,"w":1280,"h":720}},"1080":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.haa.mp4","meta":{"bitrate":3993,"size":857680329,"w":1920,"h":1080}},"240":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.oaa.mp4","meta":{"bitrate":203,"size":43655525,"w":640,"h":36
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13686
                                                                                                                          Entropy (8bit):7.959444680331343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:y9XX5z/f6Jf46lqiHUdn53Dx0/2659p1T++jgo:mpf6JfAiHe90u65fs+jgo
                                                                                                                          MD5:9C5E6148B144324CCE5F6252F40EC17D
                                                                                                                          SHA1:B3FFB134B9A236F88C2E9B69FF5D77DC18844167
                                                                                                                          SHA-256:B154D2DA48AC9BD8644334344DCAC86C50E55E0D1327C50B4DCE732941F51074
                                                                                                                          SHA-512:AAF3844B1909F627F4F3BC98E46F92D78E93596F545BE612004934C76691E15F46ADB262A3F26FED7E4BB87253FC51917060FA88F8893572F3FC2614B1E461F5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................:.............................!.."1A#Q..2aBq...3R.$&Cb.....................................A.......................!.1..A."Qaq......2....#..B....$3CRbr................?.......DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.?.)...D.....f.w.B..7....=.-.5^r..*=.GM..K....U.E...m 8..OX.U...GEBvt&.W...M..2"u...e_..j.#..~...vY.3....f6.?..<Lgqjf...+dA.j.11>..l.H.D..N.Ay.qN.G1.>..3.......c...`.W..&..p.......o..$..$.}=|..w..]S.c...7.W.O.S0.Y..DGbH.;.>.T...E.W..>....lv^............U).&.."h..&.."h..&.."......}*Uu.XGn.d...1......d..8 J....H..s.{..\z~.....N.tc.....YV.Xc...U..x.....f2.%.......h\y.|.[...^.M#._6.F..'./?O..5..r.O...E3.....:/.........z...{q/"......).Xm....><..f..f..j....mF..t.....c.Y..2.h...C9.....I...3o.b[Pp.X8A.......3 O..8..o/w....m
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):5.512326379502657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:bIbtIjiNciT7Ahia24XGv++h8YcMc2WyiEVMNkiCcLeVgwJlAKITzkCnHne1rC:bIbtIjiNHXg2azagPXtH6G
                                                                                                                          MD5:73CB3E961880DF5C0793E0E5DF04AB99
                                                                                                                          SHA1:817D042D2ADCF4DB285A8FEC44A714DA3FC0A57C
                                                                                                                          SHA-256:C15120CFD3394A36C69B951109F6208A051017E63D9E93AF0199B8A8CEBC2800
                                                                                                                          SHA-512:99D2C9889B34E30986B23226906D6BDBDC87E644F13AD8BAB499E1640786B1CFDE58930AAC1B01E9E7154EAFA2293881865A361E2B32275EAA64ECFC6BAF0997
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/i/h/B/J/ihBJq.caa.mp4?u=4&b=0:2f756bcb028469:1
                                                                                                                          Preview:.........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V ..........V!..........V"..........V$..........V%..........V&..........V'..........V(..........V)..........V*..........V+..........V-..........V...........V/..........V0..........V1..........V2..........V4..........V5..........V6..........V7..........V8..........V9..........V:..........V;.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 113381
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21369
                                                                                                                          Entropy (8bit):7.978920091418515
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qj+/dsW9H1vHqGebEOawQx+9G+bbKa7jnOeAjkTkooSY02KFeWNSqPtopnHzE:xi+H54A4QxybKauBkTkYkWt+pnHzE
                                                                                                                          MD5:2424074D0D15F97EA3089013E0083D09
                                                                                                                          SHA1:6A7EA3EAEAD1F0EAB7110F41C93211E2976E1EBA
                                                                                                                          SHA-256:B0516D4E8253006AB33BE8D81262E93A439F32805346F2336C9FA428C65D7356
                                                                                                                          SHA-512:DAC88D61CE3A3529D0292F7954FBE811174FDA0EDAD62465D8581A49A3F4CBE15C32678C08427C7C229DE9C9C23529A3A1F4F846EC677C3E9EF9C0407DA167E1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.2
                                                                                                                          Preview:.............-..>.N&...t..:..i`.`..A!...-iWP..I.#...>.%.....8...HY".^k...I...|......<..F...B%...$.).:Vsb....Js.......U..L... j...lA}.f..Y.k..H...{.......R|...d...-.-...=.,.8..A.. .,a.E%......V.t.E.XU....{.-Q.Jf.mN...G..8.o6.....g.k..(..Q....y...(...&..;.9..k`..?Isp..d...t......Fg9h..w..n:.8V.~s...?}.\..T...q.X.0..F..OP...&.|.......nu.Z.!Q.5k..{..4v!..;.?.....E..B..k~.rfHR...6..G.....N.8..H....J.&qp.yUp..{P^..<tB..&.7...L..q../.t..+o......FO....>.......|.....A'."u.S.s.3..!:....2.m.<..n{W.\-..j*W.?..l.....U1..v.F.|}.....f.+C.}&..V.!..]..`Q*m..{.A?$..a..*..a.'.`..-r..N.y`.@...s...=>>A..GwwwP|X)...F93...D..?.....?4...i.......%..V.....Z...(J..D.q.....K8w4........!....L.?...}.*[.+..e(.cun.v.4f..h..G.+WQ.t.......G.~~.w.?c.;.............6#4d..b.D........JR.....{~..R...\.......nV..#.u..M)......]....4R.%-HK.....j.....h.,.~@c...Bm...f....\...#.{......;.Pc..0.$?..og"..%..`g.rO..m..g.0......Je.'j.}.#.M..\......i..3l.(............f..?.]...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27706
                                                                                                                          Entropy (8bit):7.748685977171092
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:yDbzii+veU9YhNFgdvzgtIFDSh+R4Z//tXUevJ0LsJvjTW/N92HJYqFmCt+:vYH8z2IFDS4R4ZHtkevJ0L24NMRt+
                                                                                                                          MD5:257B24A2771D8A2BCD0CFF4EE069BCF5
                                                                                                                          SHA1:524022999C80AF9EE4D9CCBD59FD648DC103C2B3
                                                                                                                          SHA-256:7BFACEEDC9BB74078D9A6B197CD9279ED26068E84B9A5DF3D95CBAC7FD87411E
                                                                                                                          SHA-512:679DA9D37CDFE95505CCE65569CD3E8BA229C0B5B44DB17A41FD0F148E112AFF04C89835273A4058F596A5851B1BAA2626178826E32F8AC8EC013CA49B9573C3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................I........................!1.AQ.."aq2.....BR...#br.3S.....C..5Dcs..$%....................................7.......................!1.A.q"2Qa.....#3B...RrCb..$..............?.........@...@.....@.....@...................... ..(...l...)..M....9f..2....)@.`..l.b.6.:D.h.c?...e..@.h.....h.s..h.t...F,......y..j..0.P...............s...@.yP..P...".&....<..........x..........E....................4....... ........@.....(...P.(............t... .{ ..j.................5< .@......y.X........... .W..1Z......e.z1.........P.-(..........t........1`.......@.@............."....0.x.!.0....'D..>#.....(....................... .......q...d.e@..@. .........@.,.<.....@.||.... .@..t.t..h.s..........;D.t.@... .u..4.;a.... ...%P.,..5.......n@...X.5...b............&..n..j...P.n .....<.............{C ..u....h...............@....@........6......2.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30132
                                                                                                                          Entropy (8bit):7.963200721720566
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:K2kUxtsKLiiuFRRFwBf8KhTKUQJNKAzC7DswAH3xZ:1pxl0RFe9YJNKGwAj
                                                                                                                          MD5:044EACB4911DEF1200F628F3D8141736
                                                                                                                          SHA1:6A86EF7C24EBFF776A87FBAE7F3E560EF866082D
                                                                                                                          SHA-256:31552D850826263AC855E9D2DEE39FF38BDC0586F28509D69BAE2517FD91E046
                                                                                                                          SHA-512:CCAFA69B6135BF0926DBBBF3A9B828C9D4E012A3F4929BBFA6BA27C5AD088C1779BF1DEAC632909E68BA76A81B011F9BCD7A7CD18A57BD7B55F26B2B92978179
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................@............................................X..........................!.1.AQ."2aq....#BR....$3r....6bu....%'7s...&45St.CDEUVce....................................A........................!1.AQ.aq."2.......3B..#4Rr..$b.C....S..............?..........]...p..".*.fK.2.K.......-`t.9.]aj.v....|.....|...R..&P.u.=/l......@...%._...6.U...p..J.*|.x&.....?...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8850
                                                                                                                          Entropy (8bit):7.943891523260736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:p0LgBToqImkv0N3w0tTsp80Djiv0626ZcKUW9xa9tTXoV+9Si92:GYToVmrtAQ2a79WEqSi92
                                                                                                                          MD5:D3227B3F102A3FC80F2F5804CA726C45
                                                                                                                          SHA1:B6333987507EEEB33A1208C30561061E6DFEA953
                                                                                                                          SHA-256:BABCE006264E3722CE8153305F9327A5A8D05754E1CC0A0E836797ECF2F97093
                                                                                                                          SHA-512:7695777FC7A98315E5E5E6CADD01BD66FAB9949A17071966D7461F273DDD7E4AEF05EAC4392B45E06CB3EBA9509D8FEDF542489462A44740DF63BB68920FC351
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................9..........................!.1A.Q."aq.2...#B.3Rbc.....C..................................2.......................!..1.."AQ.2a.#q3..4BR................?.o...ZT.....~..{w....j...u..V.RK..2T..a.....B.....)..'......Q....T.r\p..d...............t..?.!R.A..->.6.i.....(....D.....*..^d....k..i........}..n..J...3E.p..6[....t......g.C.d.p....Dgj@8..k.:v.....f..k.q.?2.)..]O...+J.q........]T....78...~.K.~<.H.....m.8..^e..Z.\.7...c..^..o..4. e.....k..-..Z..x.i,..:.....'...3...S.q._h%N.n....._k..W>.:V.>u.9..'5.....)..q..kkB^IQ..iw....Y.J.....y.4.K.o.H%.....1%(.q..]:^.<....G..`.........R......}..t.]C...9..h..`!O...).z.......x....V....."...U.l....e.....B....0..,.AbQb...\..7WT}...{.5....t;O#S^*.O.`=..JB....B.........M....6..Y.v.V.. .].b.?..$S[..\?.h.3._.m.,
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 6 x 5
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):50
                                                                                                                          Entropy (8bit):3.8488255736198
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                          MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                          SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                          SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                          SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.999506270354245
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:12288:NXd27Go6pY9drbMT0G3OJ8EFxVwn0A/SP3AeyuwJFONhSbQZ6SBKS17bNrPQwcpX:pASo/XnM1EFxKw2FuSEQGv7b5YwT6
                                                                                                                          MD5:A72FCCD99FC7FBAC4BD31A6621085021
                                                                                                                          SHA1:0F99AB9FF4270071B44B126F57D840829EC66C7B
                                                                                                                          SHA-256:EBB136DE07CEAC43A37F9674A1376004782C5D1125813ABF07D80F9321A05A57
                                                                                                                          SHA-512:A24FD4C59E40973B1E7C574313AF03F3AE91B906DC5FC51C55A0FD682000BA41E8AAC56DA448A9F6B7912B3AC18D8530409BDAD9B02C89F22D01D185CDEE2EB7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0:2f756bcb01711a:2
                                                                                                                          Preview:..)..Q..Z ...[........v.=..Ei...M...mu.l....>..@..o.*..@8..>E..^P......n`...25/...p..:..A.gB...+..o.x..2EE.#.a.T..`;].`.$.~4c5._...+.q.9..E>.....u.x..........}..g2.w.?U...a...ZO0....r.....(R..W..l....$._H.<..A...m.D2.......=...K.z.bTp.((....'{..F........k}...,o#....tk.m.,..Z.d.IH.....WQNE..!.[&.....+?>*. ...,s+........+.<?.J...?%....._T.`w.....|7...;.....y.....m...............S@W".....2. .8.........3...i.?F.MZv.,.}iQv.....zu6.r)........J.S...x..Q..?...5/.;.....p.im.4....sI.D.L...2.....5M ..Tl|..2..A).{K{....?.w].X.....H.."Y1....^....*.Vs.*9.(....i..&..i....:.|.y.p....5.c..w}W..(....>.<..+.r'..lS.1..A...q.S.E..:y.....RG..U1.".\'t.SL...:.-..nn).e.._...p8.....2........I{..1.D.ZG.J...f...!...}p.P..;...^.+....$..Q._.\..y.....r......:.............8.=V..z....6...r.\..//..y.v..D.....E...nD.U!....-..J.......v.C...4........^/x#..S.k........q'(...J....5/.s...s.W....z.X......y.JyV.j.^..N...#.R.?.....tH+S8.r.\0@.......&.i.m.iH.E....v.~_....W....t.m.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwVi
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13244
                                                                                                                          Entropy (8bit):7.955892515795015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ntQPUTis2iWrrq23ChDQbkGuCTe+qpZHXccEggESrI4:ntCCis2iv23ChUbk9CzqpSlLEK
                                                                                                                          MD5:C90A63A87A4CB0370D81C5ABD74B9C3C
                                                                                                                          SHA1:60A1F7BF80811B8DD0AB63C1E2AE90A0DE218A9E
                                                                                                                          SHA-256:59FA9565C32F418292D5F3BFD5B1E802E3DC0397C7A07BC638567BFAE07F0004
                                                                                                                          SHA-512:CB552C90CE3678DF490A00AC1464F7E4741F28EE92A368863B1578D8A1E57DBAA4AE739A2C8E9B4B24F29FFA0EF1CD8B71AE0F8618F6A4A97294C8B9C148BE51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................C..........................!.1..AQ."aq.2.#3B...CRb...Sc...%4Dr......................................C........................!1.AQa.."q....2.....#BR..3br.....$..CS...............?..=.F.#B.....m.Y..U^....D.%}1...nI.....`...q.rI.L.y.q+&..6h.SB..?...m..k.}.....Sx...`..<.gB.0S.S.*.r..<....+....=...R...u.J......+....c.}..I...gK..%t..,....F.4....e.'i...F`.].Y?..|....:Gl....a.~..'....G.,..Sr6..2....9...v.$6~R.Y.?...O.N....o...(.,z.........|.n.'..k..Nuc.w.iq...:..y......?...[.~vY.\2Af....7_.hM.......) 0.n.U......k ..g.J....t`.\}B.&....G~j.n/.-....'..j....R..T.% .e.)K....B.9..E67.T.v.]....0......./...RV...p.)$)..@..#:b.uU.....4!....F.#B....z.B.{.#..K.J...-D.$..$.......a{......r...,[q....B?.......'........t.(......t._.`... ...p..)Mqx...6.c..%^.e%.T
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 150x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11379
                                                                                                                          Entropy (8bit):7.772840784232732
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:xYNMtKwC9cQTMW022LkbaGe6wHl5ylpEO+ojfC0qtDv56zH8bSg:xYNg7C9cQTMWPg+re6wH6lp5rantAb67
                                                                                                                          MD5:AA4FEFA0F4CE5BDA74924886937AA7BC
                                                                                                                          SHA1:8C412D25D298B5D235B45E4570F752795A3AAA35
                                                                                                                          SHA-256:C052438EF2BCF6B6D2A767AF42D929AB72EA6AC2630928A7A6B6D34FAC822051
                                                                                                                          SHA-512:CD7B2059723DE587BD12E0058217E8A0D0B4471453A30E3F38F44BEF5575369A21F6F4E9E0891F0CB6AC80F7F3DEAAFCA1A70D377B34CB39D94941A7449A8686
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/v/I/e/g/vIega.baa-LeeCampNews-ran2t7.jpeg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):4.145571955770051
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:zG2jhDUnRpV9VWf/149U9afu2yG1L07YO8IIJR04ZDEiKD5eps8UyAvG43/nfQL5:ajRx0t9on0kO8IIX3ZDC5pT4L5
                                                                                                                          MD5:82B09B5C2A97611ADE7893364895B962
                                                                                                                          SHA1:7676EB8D07488BF2D528EE5A9C2AC9E91ED5BF0C
                                                                                                                          SHA-256:1BEED7362561F0257A9B553681126F4EB494FF5C6434688A221E2B42EC407DE9
                                                                                                                          SHA-512:969C63513015C3CDFB7D87731FFE39E0C83E742D9AF61265A7EA2A96FA51CA82E1183E067268DDB6A0B41283C23713B59EA53C3206D3CBB2B21C59F95795F8C6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0:2f756bcb017aa9:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41...Kmoov...lmvhd..................7+................................................@...................................trak...\tkhd......................7"................................................@....UUU.......$edts....elst..........7"...........kmdia... mdhd..............u0..u.U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................V...H...H.........Lavc60.3.100 libx264..................=avcC.d..... gd.....=...P.P.. (...H..S.x......h.x+,.........colrnclx...........pasp............btrt..........>.....stts...........".......$stss...............y.......<...U.......E.......5.......%..................."...Z...........x.......h.......X.......H...................c.......S.......C...........g...........p.......`.......P...........U.......E.......5.......%...........|.......l.......\.......L.......<.......,...........o.......].......M.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):35936
                                                                                                                          Entropy (8bit):7.986622423785047
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:wVt7xS7TVZHr340A/2EC7VNLxRUFw8xwS0bnC9hGfu4wVii+vh:Ux+TVZHr3405RUQSAC9hwu4Fvh
                                                                                                                          MD5:01B7D825A0F3C948D9764354B092BBBA
                                                                                                                          SHA1:80020B9C7BEE59A1336477423879D98DF9C38E45
                                                                                                                          SHA-256:DC738EBCCA8A594DED206320CC020C5F67DAEB4E9E57788376ECE8976A6ED59F
                                                                                                                          SHA-512:BDDD0078FCA4DC6287A61C30D1762716E12685A746A89774EDF0319885A80BE06482C0A985DAD4C5E24C2F6C3C1AF22DBEC154258E823E5A7F515AE28C2460E5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME......,.,W.....orNT..w.....IDATx...w.%Gu......o..6'.r.....I6.....8.m........?.......lr2B..s.V..j.....tS....U.}g.B+.<....Z...{..N..9.s.h4.c\B.N.%...s...Gy.....'r=..2..[..s.q.`.y.....>.......{#.....'.....?"T..=tBZa....).w.G.....)..z.`......HG?..'../...G.,Zk.RTJ.?...,.0. ...B .9.b......%X..'...g\..+..c.N.W?...Z#..R....'..._..Gvng.........\x.%.Z.k.:H.V.s..<Q..D...=..%...O.....O.VO.Y.2.'.Y.1`.e'P../...?.w..NR..A......X.....u....G..N..AJ...T..(-.C=.......]...@...k....Gk.'[...sxs.....G..o.._../.@.rXA..F..F..4...C.aN...._.8....t..c.`..g.V.OW.1t{.OkQ.T.J....oq....o..~..........B....\..|>.....D....C#m..:.Y...mR.tX]^..0/..........c?..eE.......Vc..J..i..|.....5....>Q..r9...c....F.{..iB.S.R..H.`.d..F.J..%.D.......|....'.Zk~....k.t._.S.....n.8....Q.....1...ZS..|..>......T.!.@....&C.C(.%.2X.#..rTv.=#K.t.sRy......w..(....`...k.n...o..n....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5743
                                                                                                                          Entropy (8bit):7.88017952654497
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Tzhfp4e5vVvV5zLGGqZA8rKvPqnuZLeiF84fxCvZcvtdu0ZoRrgk:tp4MvVvV5zLgA8WqWLeiFxxCEHuIU
                                                                                                                          MD5:B9C561B485C209989D56D7497E9B378E
                                                                                                                          SHA1:4F90D324F6024C89CB6DF32E5DE84A546C4E3FB3
                                                                                                                          SHA-256:49B2F0F984225E86E99328798BF069D16FA8096B6704A2C2FA81D346FCD44664
                                                                                                                          SHA-512:498F9E6B967A5BC1CEE02AACC2275B7B57D7FDB3E77CEA174FC42DB468C5EE1FA28874BCDAA406B6C5E56066C163669FB7EE508588F6A40CCAA862EA38EE13BA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................<............................!.1A.."2Qq.#Ba...$3Sb..s......................................5........................!.1A.Qa....q.."....R.#234Br............?....@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...(w.7@u.If,e.%.Fe?..V...Me&..I.E..9..p..;.r.#f...i~......,....N... ..3b...W.A..b./Pn.....QFB.H.ZeO.2.d..kr.e......7._..i....O.....}..'..g..e|..)..J.G....[....K...B.QKj=.:...z.U....N]q.x.e..|.j.M....M..5........u.@..&E.....P..@[......f{....J.B.W."..[.O.X*:..^.Z.T".;..N.Z...x....m..h..I...6c..pL...m:.C.m...kJR..ZO{eI......B......j..4.G...0.}Eq^..+*.'..(..O!...Q..|-....*YR.B....*../m....FI'.&.tz.T.e4..|......".u....[.#./.2..q'.-..A...R.B...\"^?....L..^.,u..c....c.....Y..X.q....R]y'.(..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):5.487353886067935
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:FIbtIjiNc62hWvoAAV+Vh2wx/lMD6BXcBjNA3CG5daiJCDWv:FIbtIjiN0iL/OD6x+j9GbayF
                                                                                                                          MD5:3FEBB6BD31BE3C726BB4D4664389DD94
                                                                                                                          SHA1:EE3BF46210CC0EA074A1FA8F26DD9AABEAE8EF4E
                                                                                                                          SHA-256:75C81333E5AFD0985DED3D4ECD0EC3C27D13697452E84950605AFA30672985C6
                                                                                                                          SHA-512:12C80F1ED2CD3A6ABAE8EEED578FF7F61E9C029E82C2CECBD5AA222B5C54F0C00F9D37D0EBCFE0AFC7DFB8E2DFB90F1EB5416689CCEF1C450AFA4AFEC85841E2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0:2f756bcb0174ff:1
                                                                                                                          Preview:.....T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U ..........U!..........U#..........U$..........U%..........U&..........U'..........U(..........U)..........U*..........U,..........U-..........U...........U/..........U0..........U1..........U3..........U4..........U5..........U6..........U7..........U8..........U:..........U;..........U<..........U=..........U>..........U?..........U@..........UA..........UC..........UD..........UE..........UF..........UG..........UH..........UJ..........UK..........UL..........UM.........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13686
                                                                                                                          Entropy (8bit):7.959444680331343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:y9XX5z/f6Jf46lqiHUdn53Dx0/2659p1T++jgo:mpf6JfAiHe90u65fs+jgo
                                                                                                                          MD5:9C5E6148B144324CCE5F6252F40EC17D
                                                                                                                          SHA1:B3FFB134B9A236F88C2E9B69FF5D77DC18844167
                                                                                                                          SHA-256:B154D2DA48AC9BD8644334344DCAC86C50E55E0D1327C50B4DCE732941F51074
                                                                                                                          SHA-512:AAF3844B1909F627F4F3BC98E46F92D78E93596F545BE612004934C76691E15F46ADB262A3F26FED7E4BB87253FC51917060FA88F8893572F3FC2614B1E461F5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/y/M/C/v/yMCva.baa-BarstoolRadioClips-s7bjkt.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................:.............................!.."1A#Q..2aBq...3R.$&Cb.....................................A.......................!.1..A."Qaq......2....#..B....$3CRbr................?.......DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.4D..DM.?.)...D.....f.w.B..7....=.-.5^r..*=.GM..K....U.E...m 8..OX.U...GEBvt&.W...M..2"u...e_..j.#..~...vY.3....f6.?..<Lgqjf...+dA.j.11>..l.H.D..N.Ay.qN.G1.>..3.......c...`.W..&..p.......o..$..$.}=|..w..]S.c...7.W.O.S0.Y..DGbH.;.>.T...E.W..>....lv^............U).&.."h..&.."h..&.."......}*Uu.XGn.d...1......d..8 J....H..s.{..\z~.....N.tc.....YV.Xc...U..x.....f2.%.......h\y.|.[...^.M#._6.F..'./?O..5..r.O...E3.....:/.........z...{q/"......).Xm....><..f..f..j....mF..t.....c.Y..2.h...C9.....I...3o.b[Pp.X8A.......3 O..8..o/w....m
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2470
                                                                                                                          Entropy (8bit):3.974185900847474
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Pzb8pxA01tVh4aAsD5AehRXXEYljUo+dxcXxcj0emYJc4xSbPWMs:rbxcVh4aAsPRXtUogxS23NxSbds
                                                                                                                          MD5:503EC9DBFF660902A040AFE6BF0896AF
                                                                                                                          SHA1:A9B84AED6B0120033BA362669FDCE9C97C9AC97B
                                                                                                                          SHA-256:177220193219BD3949FF37EBBA9DB07C545CB2E3FC476CE6DB3FA036AC3AB394
                                                                                                                          SHA-512:A5346E6110F0D3398F56FDED5DFC3E15A3DCFBDFD26C5708E444C3321DE0D8C41F22F8F606FD4A2D5A2F79050EEDD5C4673DDBDED3F2F42BB2E1FD9BDA6EC71A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:<svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.9.63 1.22.28.3.62.51 1.01.65.4.13.84.19 1.34.19a4.26 4.26 0 0 0 1.33-.2c.4-.13.73-.34 1-.64.28-.31.5-.72.64-1.22s.22-1.13.22-1.88v-8.15h4.5v8.3a10 10 0 0 1-.59 3.63 6.3 6.3 0 0 1-1.6 2.4 6.34 6.34 0 0 1-2.45 1.34c-.93.28-1.95.42-3.05.42s-2.13-.14-3.06-.42a6.34 6.34 0 0 1-2.44-1.34 6.3 6.3 0 0 1-1.61-2.4c-.39-1-.58-2.2-.58-3.63Zm27.57 7.22v8.4h4.52v-8.4c.06-2 1-3.7 3.05-3.7 1.93 0 2.67 2.1 2.67 3.8v8.3h4.5V17.9c0-4.88-2.45-8.23-7.03-8.23-2.53 0-4.27.91-5.45 2.14a7.21 7.21 0 0 0-5.45-2.14c-4.59 0-7.03 3.35-7.03 8.23v7.87h4.5v-8.3c0-1.7.74-3.8 2.67-3.8 2.06 0 2.99 1.7 3.05 3.7Zm16.59.08c0 5.62 3.32 8.83 8.72 8.83a8.2 8.2 0 0 0 3.32-.65 7.6 7.6 0 0 0 2.54-1.78 7.99 7.99 0 0 0 1.62-2.65 9.2 9.2 0 0 0 .57-3.24 9.3 9.3 0 0 0-.55-3.22 7.87 7.8
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13523
                                                                                                                          Entropy (8bit):7.956911335312326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:FB8bIRb2LRq9PMq0kfuBbtcdceA5JL+8eyo:McQFq1EBb397xZo
                                                                                                                          MD5:C71234EBE5B194945190AAA3B1F016EE
                                                                                                                          SHA1:BDBB857F82758F0B355AECA8449C583ED2D4036A
                                                                                                                          SHA-256:57256A1BCAF477399F206D35BD440CE08D35D7DED2E2E973F7E4658E6CFD1D7A
                                                                                                                          SHA-512:C3660289D3833D88940E10A20C303A52BFF8D59FFB6006CECF5AF0B954AB41F92B360A8686E6B763562AEDBC0C243C1828DFE636F5D56054C6D70A46FF537653
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................L..........................!..1.."AQaq.#2.....BR......3CSU..$5Ebsu...%ce..................................>......................!..1A.Q."aq.....2..B....#Rb..$r...3C..............?....;y..e..R#.LjC..Rc.....:..."....0A$..{pAk.......'....r)4....%(TS.bP./..Vg.....d./....hX.jVB.....qcc.B...b.5.8Q.I........r.4...M.....Z7Q|.B...G.q..-b.v..'B7...o...vA.....tS.0.+..@.V5.r...Q.....S..r9.C.T5...7.M.N...'...P...S.`...J?........s.I..7;...n.j.;.-S......?v....0...&)O....S..!!..0SFi/...8.._IH^S'h.C.7...l.-..%L...-.4...n.....`I.d..JH...(.U%..ZE.:.?..$.n.@0..D...C.*R......!$..E,.....A.S.W.:...[.[q....r.'B.mf.?Hy...}==.T.&P6.....o....Y4cP.=J......I..c...Z.B....r.e)1.HX...m...S.JY....O...HY..-.0.5 c.K]..E......9...E=V.)W....S.P..q.}.m..*Z.m*.....p.%.-..F.b..PR....nZ
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33345
                                                                                                                          Entropy (8bit):7.978063785268512
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:4JUl+KRLrOhstQTrtYpEYWC6wFFq0Z2VmKwzu9m66O0PJcTa:gQ+I3Ftx6yFq0SwWm6yJd
                                                                                                                          MD5:F671A8582A907B9B76BDB1906DCA207E
                                                                                                                          SHA1:6A436A81C644916BC2DAED732C75B4B156D36194
                                                                                                                          SHA-256:490559AF3F9B80375A0F4D07B3C3BA9D40242DFE14668ACA8C6420A42BB0CE3B
                                                                                                                          SHA-512:2CB0E8D0DD0D74511982581B88B2DDB2E49C77AEA9AB9DA94D8ED4AAFDE3758F97DC5992BB1EABD2EAC3601C5A8E166E32A2915B89CDCBC4B2FAB89B06F6217D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......(..k....orNT..w.....IDATx..w.\e....}...r....IH...{G...`.....\..z..E..ME...".I....{?9'...g............^.I.......^....I.!.....w.......H...CI..$.=..)..`....B...~t....zp.fz+..<..Y..)c.W"..=...<dY~...s]dE....u]......,.J%,."..2e.....k..$..Y&..3..<..]..\...^......*^.,.D.q..<.M.... <.....H..=....{....-[.`.6.$Q[[K}}=.a...Y.t)K.....O.s.....I].C.Kx.2D..=<...y~..<..?a.6`....:...2.&0{.L...os.ig.......;....OKK.555...0n.8....G.MWW.B.....e.._~.u......i.x.....3_.......X...:6..s>.>.0E|#.%..i....j...h...#p=.l:.3......s.].........f...z.d2....H&......Y.z5.D".D....b1f..m.8.C:....../..O}.S.5._.^.......j..fru3..`...e.$!....Gx...h...B_.^.8....Sf.y...T.e1g..jjj8...u+.H..q...A.u4M.T*..X6..$....<.ib.6....7...~..k...#.p.i...U......X...e....>...&<..rl,.FQd4MG...YF*.....@..n.V..$.l......=.56..*.r..8L.4..u9.SX.~=.........B.N....'.L.y^..*.B&.!.HPWWG".`dd.........:.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9871
                                                                                                                          Entropy (8bit):7.935909828064657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:UKPact1qh0xT3Ys4rRhTZbEnAuw4fbClEftMVr6/DvySEqPx69R:UKPvt1qh04rRZGC4fbrtdD5tPx6L
                                                                                                                          MD5:3DF2350130DCA72FAFA30E2166DB9730
                                                                                                                          SHA1:A43EBA4F66A61528A8899CC88BCFBD86FF0AADFF
                                                                                                                          SHA-256:02AAA501478E5B199640788C7031B055DE00032010C5BEDA0075F8CE452B2BBA
                                                                                                                          SHA-512:584C0B69B754F72309404A4AB5039C954B0BCBEF34F3BF05A5B762D1899055B17CDA6A57C8970CDA3FBF3F9EDDB73116C5AEE7E62DE13DBDC2B93CD33CBE20B0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"...........................................O...............................!6w.18Qv......."79ASXt..$Tq......#')2a...U......................................N.............................!."15.#234Qstu....7av..6UVcrw..........$ACSTb..............?..~1...E.1..j..qw.U.-W..KfZ/..X...Y4....}..K....F..]L=..!"%......L..75U../`&.d:...i.Z...,9.0.J..s.r ....Dfc .i....0..`2ffS. .1$DS1.1.33..3..........h#.g.?.}.>...A..=..d.)...?........G.L..FS........M....C.........Nk..>8..B....zvU.....]66i".t#...h...+.y..&F.....Z_.N...n....>..=.p..........h.z...y....H..Y2G.M......{...@.[.v.....*XJ..d. ....)...b'..ul1.b.4.3....{...$nkD...Y.-...".R.A..D?.$.a...B..~..}.........@..I..O!...2S3...33<..F...#.....7.<nL...D.......J....g.....b(.o`.. .{....=?y.....G..D..9.~...=;.j.H1?....&g..)..o.~...Z..l.Q..,21$..x.Clr#.z.?.}..%b
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5743
                                                                                                                          Entropy (8bit):7.88017952654497
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Tzhfp4e5vVvV5zLGGqZA8rKvPqnuZLeiF84fxCvZcvtdu0ZoRrgk:tp4MvVvV5zLgA8WqWLeiFxxCEHuIU
                                                                                                                          MD5:B9C561B485C209989D56D7497E9B378E
                                                                                                                          SHA1:4F90D324F6024C89CB6DF32E5DE84A546C4E3FB3
                                                                                                                          SHA-256:49B2F0F984225E86E99328798BF069D16FA8096B6704A2C2FA81D346FCD44664
                                                                                                                          SHA-512:498F9E6B967A5BC1CEE02AACC2275B7B57D7FDB3E77CEA174FC42DB468C5EE1FA28874BCDAA406B6C5E56066C163669FB7EE508588F6A40CCAA862EA38EE13BA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/3/f/G/e/3fGea.baa-TheRichDadChannel-r1lble.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................<............................!.1A.."2Qq.#Ba...$3Sb..s......................................5........................!.1A.Qa....q.."....R.#234Br............?....@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...(w.7@u.If,e.%.Fe?..V...Me&..I.E..9..p..;.r.#f...i~......,....N... ..3b...W.A..b./Pn.....QFB.H.ZeO.2.d..kr.e......7._..i....O.....}..'..g..e|..)..J.G....[....K...B.QKj=.:...z.U....N]q.x.e..|.j.M....M..5........u.@..&E.....P..@[......f{....J.B.W."..[.O.X*:..^.Z.T".;..N.Z...x....m..h..I...6c..pL...m:.C.m...kJR..ZO{eI......B......j..4.G...0.}Eq^..+*.'..(..O!...Q..|-....*YR.B....*../m....FI'.&.tz.T.e4..|......".u....[.#./.2..q'.-..A...R.B...\"^?....L..^.,u..c....c.....Y..X.q....R]y'.(..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38629
                                                                                                                          Entropy (8bit):7.980058389782676
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:KNe8QaR7Vxq9zHL7h9KQbcxQiNLPKGxU0lEEOwGMt0DHq:KNeXoqFLFHcxzLPAiEbwPiK
                                                                                                                          MD5:B5596C8373A931242C8CC59EC2583E6B
                                                                                                                          SHA1:775A2073CE6A4D51A3E77DD53370B123AA76CEBA
                                                                                                                          SHA-256:ACA6AFFB39CF8B8487658140B285B5729A93F866C0591C7AF0107371EF6EE49F
                                                                                                                          SHA-512:4C49013778A71890217140AC4E41CE87C055F5E9CD627679A7346EB1111C9CD4FB96A84B14AA235D5510746E3817D049B6E963BBA5BEB4B3B5CB844835F57259
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/a/J/r/f/aJrfa.baa.3-meloniemac-sc25b4.png
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME......4........orNT..w.....IDATx..w.eI..}..s..U.]U.U=.{z...`vv... @...R\........$.....P.)).2....APX@ E. ... .X7.g......]wLf..<..[.f..x...s2......'.{...C..s.)%.9.p...[.....H.PR...p.'@...N......,~6.!.....}...rI..Q,..eI]..u...Ws+g.....L.[.)...}.....ra..B......7.q.w,..}...]....g=...D.....aj.....q.@.p8...c...^g}A.CH..ze.o....>.....C{....Xk.R...)....R..5.Rh..kj..B../....!.....Y..kq@...e..dB.K.R.7...`rz..'........k......./cm._..q...."Ta...H!.....}d..s+.....M...7t]....~...).BJ...8g..6...._...8.0.......T.u]SU.i.!.h..Z...!..X.....K.^.@..8g......!.z6....B........'.T5RJ...(..R..J.9...A...M.\.7WJdX..,9::...8.._.......y._.Go..d2.(.G..z.h.....ZB./.2h..D...G...J.........2.>..3j..{o?..o<.RH.j......?............K/..5..d.|>GkE..p(.u.f3t...F...!..x.e.......0.x.......D#......`0.2.V.3e-Jk..TU....X^...J...:.UH.R.kuG{..;99...x."...."..'|......>...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4360
                                                                                                                          Entropy (8bit):7.851821865464378
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:vItn2+FG3Qg5RBuM0Bp75BYI5V1+e7QZpFfHe6P8brnQaCUJ9m:vs2+FG3Qg5juPfjf5V1nEZ7HJP8nSUJ4
                                                                                                                          MD5:6095B0331FAF2309F78EE1C6D2AC925B
                                                                                                                          SHA1:69061054E137B352EECD8E863695B3D56AEDD981
                                                                                                                          SHA-256:CBA6B4550244EF37EC4176836829B4CE7019E1FE941A96FF49C97462E345D346
                                                                                                                          SHA-512:BA96C92069A6CC3959D591A3825673E00399548D74F4A2FF3F7BBFF045B7AD819B0BAB2EB9CC0380B899A1B4538D1DF06748074C935D085B17067A93CBFD48F3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999..........."........................................>.........................!..1."Qa..Aq...2B....#3Rb..C..$Sr...................................................A1............?..iU=j..R..R..R..R..R..R..R..R..R..R....<$.Z.....,..}.9R.I.....;g.`.of..kk..y....ddr#.s.q.Z.[.D...{.....u.I Pq.)J.)J.)J.*..|."[.."2..yM(!Y.c.....(..(..(..(..}.....B......d..........f....w.....~.....u+h.B....h.....G. %=.S.Z..M.......v.p.H?nS..^.....}..b...hq@"{<..]\FN..IW..{...n...f.%8.'.9.O...k..<..w^[/&$..+.V......d.s...5.}!.....tB@E..=.7.O.(.^.....[}.GB.B.3..8.......7.N)Z........x>G...w....t.Q%.6.q.I.m.......'...*..._7..............Q.:u5h8M*.g_...U.. .+YY*.Rv.....\#._.1v.Nb.kt........@....T.......kRn.E.*u\..I!<....|.\./..c!.GI.[.<....u....).w...$.P.*2...f.KsV.....JR.qJ .7..s.&...V8......)...c~.......v8...i..........6....8..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16936
                                                                                                                          Entropy (8bit):7.9560999065824145
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:T7XqDmiJW11p2apNYCFov0PEv60sMmZ/bOsS+xYy:T76Dm0W1CaTYIlPK7sdO+xN
                                                                                                                          MD5:8D9E4F55CB59490D765AC5A4CDD9D3CD
                                                                                                                          SHA1:77C02A52361A7E77F7BAA8FCAAA94BD389DE3CFA
                                                                                                                          SHA-256:3237AE052EA84E9F2A9614CD03056EA105C7E29BF3BF07783B8EE37727727BE1
                                                                                                                          SHA-512:2E98251E887702C597B0F3EF9D2C69A4229971D495F13BE60FA9668A8E1CB4EBAF405B73AE68151B5613BD74A8F32778011FBE43DECA86A6DB66F1B28B0BE7E3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@..".........................................T...........................!.1A.."Qa#2q...B....Rb..Vrt......$%78Cu...345ESTUWs....................................0........................!1.A."Qaq....2....B#3.............?..8..4k:.....5...1...th..4cF......1.@....1..m.c@`...1...0u.m.k.1.j.(...B..qc...o..t.n.:#...)..k.0q..y......Rk..4h.F....F.4h...4h.F....F.4h.:h.t....5.c...4k#@gX.th.c@...1.4.@..gB...*5.^..P.BF.JF5.u.5.@.........^)i@....../....z.SW..)Y).Pp.%...~...FZ......u8.... .\....Lg.......s...j.W...*t.q....:.....`..1.G.u..9=..2*.[......G...7./..j...u..%y(...W.I.(.Tg@r]..@..;.2N.*{..[o..m..w.v...3.o..EI.1..`4.,G..~Z.....=.akl:*.....n.S.qzK.Ii.V..H.Q.r0@.....7......t.....NG.M.$#..N=Z.^..].....%.M....x)r..K.Y..NN...j/f..,....t...Gyh.^...F.4..)....>...2<.~my7.L..k.........SR.l.*...i.|CP...[..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1754)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):397184
                                                                                                                          Entropy (8bit):5.525886950898201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:SJcucJhemJx44Ak5KnDJsREV520OncHTYu:fJsmEVvma+0OncHTYu
                                                                                                                          MD5:2953DE869AE44D8A26EEBDA13EA15701
                                                                                                                          SHA1:EA96E3922AC081A058CA69C2AF44D6198613AEB9
                                                                                                                          SHA-256:CF61EC8557041E545B5E0723664380A390FBCA80A18530ECF96388EBAAE298F8
                                                                                                                          SHA-512:1698D549274D8FBA086E645EC1B389EB8E0481CDEFEAF7BAF6B7A35784B3DC3825625FB8608C0C3123B55DF298A975BAB0A2EB28F40EA361AA1F1CFC861C8720
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                          Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):38629
                                                                                                                          Entropy (8bit):7.980058389782676
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:KNe8QaR7Vxq9zHL7h9KQbcxQiNLPKGxU0lEEOwGMt0DHq:KNeXoqFLFHcxzLPAiEbwPiK
                                                                                                                          MD5:B5596C8373A931242C8CC59EC2583E6B
                                                                                                                          SHA1:775A2073CE6A4D51A3E77DD53370B123AA76CEBA
                                                                                                                          SHA-256:ACA6AFFB39CF8B8487658140B285B5729A93F866C0591C7AF0107371EF6EE49F
                                                                                                                          SHA-512:4C49013778A71890217140AC4E41CE87C055F5E9CD627679A7346EB1111C9CD4FB96A84B14AA235D5510746E3817D049B6E963BBA5BEB4B3B5CB844835F57259
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME......4........orNT..w.....IDATx..w.eI..}..s..U.]U.U=.{z...`vv... @...R\........$.....P.)).2....APX@ E. ... .X7.g......]wLf..<..[.f..x...s2......'.{...C..s.)%.9.p...[.....H.PR...p.'@...N......,~6.!.....}...rI..Q,..eI]..u...Ws+g.....L.[.)...}.....ra..B......7.q.w,..}...]....g=...D.....aj.....q.@.p8...c...^g}A.CH..ze.o....>.....C{....Xk.R...)....R..5.Rh..kj..B../....!.....Y..kq@...e..dB.K.R.7...`rz..'........k......./cm._..q...."Ta...H!.....}d..s+.....M...7t]....~...).BJ...8g..6...._...8.0.......T.u]SU.i.!.h..Z...!..X.....K.^.@..8g......!.z6....B........'.T5RJ...(..R..J.9...A...M.\.7WJdX..,9::...8.._.......y._.Go..d2.(.G..z.h.....ZB./.2h..D...G...J.........2.>..3j..{o?..o<.RH.j......?............K/..5..d.|>GkE..p(.u.f3t...F...!..x.e.......0.x.......D#......`0.2.V.3e-Jk..TU....X^...J...:.UH.R.kuG{..;99...x."...."..'|......>...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25506
                                                                                                                          Entropy (8bit):7.912623318317325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:xYNg7C9iKNHrnXp1NHOUgIECU3SlsseAMu/VYOfSEKaKoM1r9iwF1a5:xYyzKNLXpzxgnCUCmslV7vYFF1a5
                                                                                                                          MD5:D355584D9DFC36450CDC67835FA7D2A1
                                                                                                                          SHA1:79F1E255E8C7A725C421466BE53C4C798C061828
                                                                                                                          SHA-256:87F5F283D7A0B4A78DFB435FCE5E1279B9A8599AA9DC7826C4E7B5BEF0CC0A81
                                                                                                                          SHA-512:4502C6FFE5A8882697449F9F3942D58FA99EB3ACABB24EDCFBF72FCA629D9321C6D006F77342BF80AB0C849F0783B6A7BB3918D0DD024AE5D59B46B6DECE54C4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):22517
                                                                                                                          Entropy (8bit):7.979016017544355
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:3gagx2CN5Ngz1umXqowH3BrxzNQT+NE8ROiMAXPuhK8zdB2E6mm717mSD6KtB:1gx2C01volxRhWLiZKJB2EwISR
                                                                                                                          MD5:A814E17A7F475FC4A691546B97C2923F
                                                                                                                          SHA1:3BD797243BFD71A7ECC36F4EA65BC742C8EC27BC
                                                                                                                          SHA-256:C3E319CFD28BC636020D620AF70A4EDDFCF6CD8642F9DE4C51254823D92F6B64
                                                                                                                          SHA-512:63D18D85E3AAE49747648311A9A17CD5EA33F163177B3EF03396CFCDA561678261C7C128DE93A85A1584771D92B85A0C94B52CD1A60DBCB54A372DB2D5F25561
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/g/J/C/v/gJCva.baa-SundaeConversation-s7bizx.png
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME...../9........orNT..w...UwIDATx..w.....3......t.A....X..*El. 6D.....E......DD@.& Ho.{o.fSg..c....i....l.d.-.{..+(...f.d.g....o..X.8%h&V3N....S.fb5..X.8%h&V3N....S.fb5..X.8%h&V3N....S.fb5..X.8%h&V3N....S..<.|n..$.}..P....?....T.e.A@...?QQ..5'~..EA......;..........e.M.......E.A@......,. p.i.,v... jD?.....I..(._"]'.JPP v... #7L..k.....,+..Q.%KG...w..U........hD..:_.k..D..R.......{....$.. .....5..'.U....G.".....n~....}..|..C[eA5/.{...B0.!...S..A....h.-(.;.^...Go.5!..w.'...3....G.......Y....G..)+('.}2...KJ.$.5...x...h......h.R.H.G.[.}..}...S..9..G*..6.....77...4..#{g..,..._2....bC+h.(.......#..".FPr$.I.Cy!t....~..s....,.t.I..."...j..>F........7.j.....s7............2...b...f.g..k..$d....K!..h...b&..s..........g.>.D.....>..P8:s.EQ.@^d.........D.....pGe...D31...*.......15.r........:...6.[P..1.G......C.....Q..QI.(..[..e.TBcLD.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):12297
                                                                                                                          Entropy (8bit):7.946731461046884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:94T5iKGtM42vCwhltdlOXn+FRnNF/U+WZ4oC7Sh/EFJ3v8JvMbFdDhUVy:w5mM42vJZcuDjqP/E330zy
                                                                                                                          MD5:FC7CE86090DFF3E514445BAFD87BEE5D
                                                                                                                          SHA1:4CD7E5D559D4B64C8E29D114D15F240E723AE595
                                                                                                                          SHA-256:852FB6BC4BF85A75E6D89D4B622DB0AC65362B214A6518D736F9D27622592D23
                                                                                                                          SHA-512:F7D5B2F55D1A0D10F624C58781BCC205F61A125CA7ACEB13B378942F84E802E15D7320528136A4BF7AE5A3BD6EB3F46F6F99344D3E761754715DA58C631CF0BC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/h/L/C/v/hLCva.baa-rubbinisracing-s7bjcj.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................?............................!1.A.."Qaq.#2....3B.$....br..RS....................................4........................!.1..AQ"aq..2...BR.....#3.............?.....I$.H..H..:....!Y..K6.d.{j...B.s.&..3.A.."@h...c.f..w....c....A%.......s....Ex5.C...N.....Kh.\......h}...Pr.~.5-.=...'..J..vo\^i...i.&.cS0..>..4Qnn.,F.J..iQ..& ...A.?}*.2......a...qi<3.}..Cr....r.-......c..b..EhK..VR......c3K.f."H.p.i.<..-MQ.Q\H.M..G.&.q...P.t$D.OK@+...Tk.Y.q...Rq..".I....:..>..$...4...J....C.......QNFS..~G.........(..J....~A.W..z.J...a..8.Q.......<h+.}*.v.!..y)..){=.....6.....}.n5...d.y.W...3q&:.H..<U....s.X/%.@8..A-.#....hk....t..1.S.m.m)..~.;...t.3....6....tg....Uhu....W....X.. .!..t<\A=.y.q..Z.a.t....y.%I....A.i.d..1..<E.-eH.........}...B^......m.E.Na/...o....v92...w
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.75
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Hd1Y:w
                                                                                                                          MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                          SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                          SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                          SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnmg-iRbq2WehIFDRM0Cs4=?alt=proto
                                                                                                                          Preview:CgkKBw0TNArOGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38349
                                                                                                                          Entropy (8bit):7.989817099989619
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:1G+8mnw6qpCWoG0UqZjDJrCEXOctMDz+AWYaHwKs72o+u:1fxw6qpSGi97+oMD77aQKsLv
                                                                                                                          MD5:34FA9D72E847929D6B62C8EEEDA1B4B1
                                                                                                                          SHA1:9051D428D9A61F99CBCB2B4764D9817194EA63E9
                                                                                                                          SHA-256:2881DB72A190E3CC1778546B773FFF16638976D949026E6680EFFF45BCFD0780
                                                                                                                          SHA-512:86AC545D83ED82B971810C160E5F2CF3D7289ACCE3174B0D401D1B0A712B6BEB268134DED87816E75A0030346AD4D3E3867F7C60C51536F24B7D51A35A9FEDED
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                          Preview:............{{.6.5...SH..,.A..N.C..:.4s.S......-...0 ([.9.........9..6"../k.......V...6_...L..$t.......+].TX..@.t.... ...ySZm.L.....,.2..*`......J..B...Wb....z3O.|.<pn.9..`..2....C.w.6...^9..N.5(;.8f8..a*.....R.].};Pp;xi.6...6......J.b..+........Q..B..%.2... ..=.~.~B...........a..x.3..5..K.?.m.k.n..p.A.xeKw\d....uOA"....x.J.`...lKp.f.....b.f...;....f....K.......D..V!....2.K8d..[..:.e.l.C8^.:...........(...^.q_r.,-.k.}d.@.Y6.X...YZYjv......;.+.NXa..QH..........k.h....g.D....h....^f.Z..H....:.pg9..........Hn#.WU#.s.4..!.....uP...3..D....^.d..M.\............z...=...9.</.t..,U..Xs...o.@_.....r.....2~....o..I...Z.......4.B.J.<..8.m...!...+.yt....m.6..-..<..p.|.'..[...5..E....Y....O.Fp...N..|+.....X.F......F.fE....V..|..s.f.Z.hUXS&V.0....N.....pO....V.........P....'sw.`.>..q....e...".t.U.7X.YB.+8.N(.+0..&l.5......HV.....=j...!O..{l.!.y[...:.2.Rl\d2.G.....y.m...,.5([...i.....L0'...2.b.l@.>.\qi.7v$v4...Y..N......k...Q../L...Hc.prP.t..+.W.v.5
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13447
                                                                                                                          Entropy (8bit):7.947499913965677
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:eF1IjiLPEgqK42oSitTWgd6nbmTBpE0hPWtHWUt77Gs+Z1K:poVECxnbmTBC0h62wCs+Z1K
                                                                                                                          MD5:DCC405C21CED4C002F55322FA641D1EC
                                                                                                                          SHA1:A53129A93BB8F124675CB4B95BA5B8E05BF2D062
                                                                                                                          SHA-256:1C0123FDDD8EA05D3E258943B94E1E023F4D975606305BA99F371FB1F2B1696A
                                                                                                                          SHA-512:5116419EE4E2A96DCF738A0644B1E48A3D810270C0FAE454AC66C9AC9EE2DBB58F15364C39702E4382C543D8B301762ABBD15411E5A42B8583464E7D84BCB8FB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/U/q/j/k/Uqjka.baa-JiDion-rsg59t.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................=.........................!.1.."AQ.a.2Bq..#...$3Rb.....%C...................................0......................!..1."A.Qa...2q..#..................?..~G_>.::..Xn..~.RL.#......g...q.<$.....h<q......z....v.5.j.R91.}B/S.'.@.$...V.L.<}.@.....V...~icX....8.1..G8.....F..U....U.jYi..*.S+..RcH........*1.NN:.5^...Q.......*'..;.%0...}.O............. ..5+..Y..RP.....a..............l}.,..J.^..I..z....L.`.............$...D.../^.Y.......%.y...M.<......6>.`n...z.......l.SK..........y`...W t...|K..........q.e.)V.|.g28Y70$.l..x9<..c.......u.<.........a.O.P...'.`...V...t.5.:F...T...K..vnY..$...y....-......./Z2.rX.X>...cq........H..t@......$-g.....]..'$..1...2...V.0......Z...5....MKb...Jz.O....Z.....\...S....Q....N....u.3....?.u.i./.....4.>9'.T..OC".%....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):251897
                                                                                                                          Entropy (8bit):7.968761787855595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:inns52vhD477ZH1XXXDEndlMoJe8/q9DP21DedQ/dGpgd:4s52vZ47tVXDEnd+oJ//MDhdQ/dGK
                                                                                                                          MD5:D5B017F203D894958DF3320D77B4FE00
                                                                                                                          SHA1:B5A40657E88123730ED71FE4386B51D715067985
                                                                                                                          SHA-256:036A08A19943B63CAD451D0F6F7612F7B1D3B52EFEE7902A5CEBAD060F50CA79
                                                                                                                          SHA-512:899951BAB9657C4ED575486CB3C6E53BD085122F2C5DF68B9DC6AE970A1C153116067DBEF736B1D63A1207CEB1C3129F9B49D3193010D94521503EFFC7B6E2FE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................[.......................!1.A."Q..2aqB....#R.....3b....$45r.%CSst...6DTc....E....Ud...&u....................................O........................!..1AQ....RSaq..."2B......#3Cbr..456s.....$%&c...T..............?........t5....._....(....p..:$z...0..CH...4...=(A7H.C...v.n....Q.].1J.....}....B.E....,(..3.D........\.R..J...M.x.v..(.7..mh!.g...shia...="..P..0.c.[...R..z..H%..8......k.>*..N..%STB..|?."%..>..jk*.....J*...!..mx@*&."\.A!=n....T.!,2.!D.HvS.5....).H......%.C.C.BH.....2.....)M.=L.|.o.~.!,;.....u.0.=.j@<. .D.q..U+.@...y.. ...n...C'M.....s.(P....0.'..|..0.jK..0.w.....-.....tIUk..YX [...t......nDo|._....)..X.a... .........JT_c..q...$_..2..w....J@=)B..7..&_..b..co.8...zw..\zt.......~.E%,}M.......%C.!%...@.&.....8R...l...X.!....v,..t..S.........4.... 3^...k..\..f.gP<..g..t,3..:j&Rf.N.)A.....a..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):242904
                                                                                                                          Entropy (8bit):5.569638345381979
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:Mi6hzgNSNow8VNz2u1b8hF1+TYc20DCSY1KGoIb1QWDe5L+aVsQCBjmN8LMjXOJR:D6hewMNz2zqwhDe5LfV9CBiN8aOb
                                                                                                                          MD5:F22C7E1EEB74B75F5FE3AF0B6A192DA2
                                                                                                                          SHA1:957EB4DBDD39636C4FAC179F8EBAD0B149E4E732
                                                                                                                          SHA-256:D1DEE15172C2687B4F6196B368CA4AE726D64890772B1B615288977541CA6FD9
                                                                                                                          SHA-512:3778D23D19A0EC1765E3F3CE77C423EDA46C768DE912157E379409F622527B4001D932338F47DB47B1F67B50E3E1C564FE8E62CFB5A26AB6AEFBF387605D29C8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-SEJGHSPCHL
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailV
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25766
                                                                                                                          Entropy (8bit):7.917388561966816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iYNg7Yq+CS2zB3szuzgz5hnt1HpqslqQlih454ebALtDAWk+VbZfppS:iYy8qljz5ouzgRxQsl153AWWvpS
                                                                                                                          MD5:FCF0603984061291D1430E620AC10DCD
                                                                                                                          SHA1:FE083A4377575CB885D2D6084E94B13F24D520E4
                                                                                                                          SHA-256:E9BCD5373F5EBECBB95D52ACA2740C7B253C6F0D4E764A656C5855D6D55C316C
                                                                                                                          SHA-512:28F6CD60709C7A9D9BA65DD2CF16AB09DDD689A8EAC34BAF50F28D0F1A2BD29A15CE623FBF96DE9C0FB4A32206FAE8EDD197395809AAF58C4B381E89872E055E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.999613341969372
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:E7TmS84qSmSGvMdXC4/+dw0oTcn9gPUP1iiWyA5+IHeHQvJRNeA:E2S84q3S8MdDGaFegPu1i95+iewPgA
                                                                                                                          MD5:DCA64CE5394FE3EAB9DA0B8FDB6452C1
                                                                                                                          SHA1:85878E058DDB2ED433B2632C1135D9237D61767D
                                                                                                                          SHA-256:3FACE3521FBC33F49BB1116446E45FF05664CF2BDC18B86C3DA5EA94A27B63A9
                                                                                                                          SHA-512:E49EF386B830168673DC1ABADE78C2942615DA01B2171929A5C2D2FE93C18DBEFE3A4991BCB1BA1789589AB57089607363BC6208644E9771E72394DE2B758C88
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0:2f756bcb017aa9:3
                                                                                                                          Preview:.f...d.-q.>.s.t.oo....l..?..}u...h.*.).u..L. .y..\a.@..?...Q...=..#z.........B...u.......;4@.).T....V.:.+ka..D...,X.(Yb.k.-.pD.K.|.132CA.3vtv.PV...1.DM.f....!.$T`..hN.ekj.........M|...........w...Q3S..m...K +..7.mZ}....1..1..".[NS....gD.Mr.iZ.........f..w..3>.X..3....r..I-...%.i..'b..x.!o.+.....?..G..P"CT*.L5z.ci.,..?.o..v.U..Bdv.".M2.G.=.w......}..@a.(b.>.uY.bQKC.,........F(..[...i|. ./w.\|......f...F....r.'mh.}.5.&..r+...'.#..../0.........en..C1..O.C.!..w..*+.9rN}..6...^.K.h...~..-.S......K1..........#.^.....#..0=e.x...#.....L....@ah.@2.qJa1.5A>....U.K.t.Z..%..5 ..HR..MsD.`.?.K.#SmR..:g...T.w...<..M.[6N.gr......*.[1.*[.L1..&..e......X6R.2.{'.L...Q9.p.`.d.]<'.....z....{D...J..@.Y..1....*89....R.^............1..}.?j..T.q.3.*gby.46.g...N.....5.......S..<.-$..]t..h.......d.+]......Sw:l...$..........z.N.|.?*;.......Y.....?...k....J.rp....,2.[...:.i.FE.O.].c0q....%F.?........|Q...c.=....v@...T.}c.0a.1t.hs.r.*...K..E...s....VEj.:.p/:...v.2
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10484
                                                                                                                          Entropy (8bit):7.849835324163734
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:sHHaIFepnm0N1BlpMTtu4gVYYluiOAt5ejgAGAn01fN1zYTLwx:sHPgUqlF5O3GAyETLwx
                                                                                                                          MD5:5A26FBA4F25395E691EBAF5568B7DB16
                                                                                                                          SHA1:96C1E5FF6353C914A3587E5684A4F09A3C92AF3A
                                                                                                                          SHA-256:EBCF13A6034F3E218C7C954D9E74E32358249C679B0AE886902489844B66DE64
                                                                                                                          SHA-512:4CD0CD8A396B99A50A61C32CF83B4A18D6FF6131F62431BA80688DA390497B086D41E33A1E877B3B6FD02B4BA20BB55ED6227668DF51C3F2B18C9368BA4688EE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................<..........................!.1."AQ.#2a.q..BR...$Cr..3b..s.................................-........................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):146872
                                                                                                                          Entropy (8bit):7.973005043321638
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:1Tg6Q7k69LjFgv7pQ9b9TsEGSRus6hgyqri9l5NeRo/D73j4:lZwLjWv7Mp5yqrkHeR6/z4
                                                                                                                          MD5:8787954E409705B3A569A95F377C3965
                                                                                                                          SHA1:7BA0128BC716E6283DCAEE9550EF8FB025240EA0
                                                                                                                          SHA-256:6A8C62E6F584A92CE45A1111E954DDCC0154618E0E0AF92569EF492F1DE265D3
                                                                                                                          SHA-512:292213C4970C63EAE3C8E00FD03FD60432B569FA380C75E9A7B01D680C8C4C9EABDFF09DEF7BB23FC8397781ED20A7D94EF7B1BD555C847EB6D6C2C203EAB3F6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.Faa.mp4:2f756bcb388b25:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd..................6.................................................@...................................trak...\tkhd......................6.................................................@....@.........$edts....elst..........6............Xmdia... mdhd..............@.....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@...H...H.........Lavc60.3.100 libx264..................6avcC.d......gd....(3..-@@@P.... .... @...h.2.........colrnclx...........pasp............btrt......>.........stts...........[.......4stsc...............\...........d....................stsz...........[...I......................................................................./.......R.......................;.......7...0...........n...........J...........Y.......m.......t.......U...V.......!...(.......?...=...)....... ...3...................!........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10191
                                                                                                                          Entropy (8bit):7.94628152697167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:yeiA01mzysoqaWLP4NZi7zduDUnbUfB76zZGzaJy6gCUpgmHxBjLZKvmwJP:Z2G/ENZi7ZuSbUZH+Jy6bUpF2+wJP
                                                                                                                          MD5:C4CE83C52F15C73D24A9378186C0F039
                                                                                                                          SHA1:877FD4C4FFB59CA7DEAA3B48C3B3D4C5A4E1E93F
                                                                                                                          SHA-256:E46EED358B14783553F90FC946264976D499B7A6A26C5D8EC17FA03BEAB64986
                                                                                                                          SHA-512:165B5E2FAC543675AB968D14A9A36E247276BA7CF4385761D1D64BD26B209389D174E848042BFE2544301F28BDCBAB857B9BC64F4440F4680F97C7B2AF3DBC94
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................;..........................!.1."Aa.#2Q..q..B.3Rb..r....c....................................;......................!..1A.Qa.."q.2.......B..#R.3br..S..............?..~....t]..Z.(B2.9..#,....X(E....(..B4.>...$.].|z..7...+..1.hB.B..4!xT/cB.U..4..A.\.?.(B$B;....+.0O.'........k.b........a....Q...k...-v.#....P...0 q]..8.@1....".<..!.f ..B..D.=.B......B..@.)......Ozt!@...R.Pz....B$C..-!B.&...MB.".3..'......,....BT9...!zK#4.B..<.)...g...!5.`q.=sL.E.q.P.]....:.....r..X..E......6F........"...:-.E.?p..].r.f..A...q.Ry...O.9?l`....L.h.....&..E.e..b.p..[.4.E....<R..`.A...zm> .8..,.6Nv....+.1...nB..;.q.W...Sz.s..H.&DN...!...a^QB..C..H..%...6.. ....:P.......mg.....,.....z+')...#')...3..b.4M(.,....H.4...7....L.;.2..x...q.*v...Zy.&..[X...F.....EJ...>....6.%..q3.[.-IXRC
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12036
                                                                                                                          Entropy (8bit):7.809522605757435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:iYNMtKwUuy8I5+krl+gAaNT4POzKCQO3HEvRLLpLk5VT:iYNg7UbskJ+PaJVKHO3kvRLLtwT
                                                                                                                          MD5:19C70A504BB1941377A9C163974D2DC6
                                                                                                                          SHA1:E75AB429F25D850F263F3242FBCB5AA51D07A073
                                                                                                                          SHA-256:312DEDFC6F264E55022904D758949908EA6CD87CF922B7D7E08DB03302590C08
                                                                                                                          SHA-512:2B099F4D9C034B63CDB6BD0060169AEF97F50BA953F1468C986637639DC5DAB2C11AEA44B5BADCD673B4766F480408A17C6AF1A8AF30C8C399F15295959BE8C7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):146870
                                                                                                                          Entropy (8bit):7.973134373934652
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:2bIch2SB2+17g18zFN7fAigao+Vw0ocTD78Nwb:2bLoSB2bS7fea1Vwtc78Kb
                                                                                                                          MD5:ABFE5B0459AC8C4982B089D04B42847E
                                                                                                                          SHA1:2C533422D56D4891FA6F58E5FF7436E58EC68E50
                                                                                                                          SHA-256:4B99C7A989569AAF7C5DAFB6145003156D1A48A89C7425E587D0727E4516056B
                                                                                                                          SHA-512:DD62BED096AAF0067E4679C560698318AE4FA7CA1244ECD48C1E735097F1E7E7E6DD95EF6AB8E6DB95AE3040CC6A33DDB2C789BF7A4999CDB07F1727D8DF6416
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.Faa.mp4:2f756bcb38880f:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd..................F.................................................@...................................trak...\tkhd......................F.................................................@....@.........$edts....elst..........F............`mdia... mdhd..............@.....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@...H...H.........Lavc60.3.100 libx264..................6avcC.d......gd....(3..-@@@P.... .... @...h.2.........colrnclx...........pasp............btrt......>.........stts...........].......4stsc...............b...........h....................stsz...........].......U...............................................t.......=...........e...j...c...~...............R...>...g.......................d...........e...\...I...0...?...........M...........Y.......................H...............~...I...........1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):4870
                                                                                                                          Entropy (8bit):7.909594149572899
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:dj65MMT+Mdwpv20c6wDf/zLE9jq5tmAlwocuv/YUdUXpknr35Jys:dq9qMCvnhMzLYemAlDFnY3pML5l
                                                                                                                          MD5:42D35BE45A207FC4DCCEE52D46496CC8
                                                                                                                          SHA1:CA7133EB3FEF50880734948C3BC011DE9F5E74B3
                                                                                                                          SHA-256:4220489D902834C6AF20F6EFFC59361A43FC7AC45EF9EB77A75E9AEE4A0E762E
                                                                                                                          SHA-512:87CA9CD630A50A3D7F73AE3FB4B3CD5D30BEEA8B8805495945C63A8C75EB9479225D4F9A59C605A702E85F45CA16FC468ACAF90F7A37195FCA4661686A9C8EE6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/_/l/G/c/_lGca.baa.1-PageSix-roqqri.jpeg
                                                                                                                          Preview:......JFIF.............C.................................................................................................................H...............................!"1.A.9Qw..$2aq...#BR..'3:SVXdrstv.............?.....)JR..)JR..)JR..)JR..)JR..)JR..)JR..)JR..)JR..)[7...^.....n....d.%`F.1..9.x..s..T..MS....7?.u...1qo.....:..9.Q.....$..e.."..'.?....of......#.z..b.....D...n..h.{.Dq.c..DQ..%!D.TJ..-)JR..)JR.2.>...O=....t.7.n9..dZ`.H..Gv....[r`.'.D...+...TU^...7s..%.....+r".oo.=...OF.|]#G?.._...R..%%.)-.a.....l7.l.....}.......:...."..`D$$........p....#...m...3,.Z.....C....j..j.....k-......v..`..l..#...H.._.&...1T_...c}Cv.......}...>%c......sDk..J.VP.~..h.NW.....T.k^.....n.........I5..0u.4.t.U.H.P.S.Z.n....8.o.[&..W..(.qop`.).l.8..7%.eI. T$.DU..>+.e....L`..|.E.<O........@..H..\y.D...E..9RD..V...Nm.6b8......@M..l.Z..LV.#...?..9.8NS.\^..`.....f.F.h'l.s.9.l.....9........=.d....p.&.h...E..@*.F.<...*..<..|..JR. ;N....z...x...}..6.L..;.....NS#........T..Fh1.o.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9798
                                                                                                                          Entropy (8bit):7.91654180369067
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Pa17KbQ1z8hwN5/eV99MsO1gFJ3+zbjW6P7KkXge97bLHLL:QKbQ1z8HXIx3WG7Kq7bLHn
                                                                                                                          MD5:70C059AFCDA1BB575F8751B0160222F5
                                                                                                                          SHA1:3A8E0802E6C13418010A450759C2FD94613DA972
                                                                                                                          SHA-256:B2FD75DCB2089DC6C4A68F84AED645F439AC725FC69F66C71EFD0004746FC2A4
                                                                                                                          SHA-512:D0AFFD05A4C8BE2EB093C360154F3AC43C2E28E53E0404201BF50CCA8620A4CC6696CA99FF33C3A3E48FE5C770313258F7BC3BFF3188572E539B676938CBDA02
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/1/l/G/c/1lGca.baa.1-NYPost-roqqxg.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................E.............................!...1"AQ.2aq.#BR...$3CSr..4b.D..........................................C.........................!.1.."AQq..a....2Bbr#R.....3CSU.....s...............?..<y....................................................................9......p...8..a....,8?C...bH..................U..S.*c......}...Q...rq..p...<o'.K....oj.W.i.y.qW....^R...Eo)...^....R;cm .9.t.b.f..\.v..J-:....Y....aIX%N:.JHO.r;.z..S..xJv..Ro.j..).^.o....H]<.MA...O...|..9FO.U.Zr._uv#.Sw...........<....[V.F*r.v.jq..EE.....yHPW.O~:.H ..=.|..V...1WV..My;l.?).[W`q....kTt..R.I.V...(.........n...k8.....\....[.n.....W...!?........H......TcB.x.7.wo...t....j..".wv.8..1q.W..I.H.[.m+.....df..O..k...lJs7uJ"..v:J..m..u;.....O?..p..C.#....C.......2L].=..`......D....&@..2.J..HW
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8850
                                                                                                                          Entropy (8bit):7.943891523260736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:p0LgBToqImkv0N3w0tTsp80Djiv0626ZcKUW9xa9tTXoV+9Si92:GYToVmrtAQ2a79WEqSi92
                                                                                                                          MD5:D3227B3F102A3FC80F2F5804CA726C45
                                                                                                                          SHA1:B6333987507EEEB33A1208C30561061E6DFEA953
                                                                                                                          SHA-256:BABCE006264E3722CE8153305F9327A5A8D05754E1CC0A0E836797ECF2F97093
                                                                                                                          SHA-512:7695777FC7A98315E5E5E6CADD01BD66FAB9949A17071966D7461F273DDD7E4AEF05EAC4392B45E06CB3EBA9509D8FEDF542489462A44740DF63BB68920FC351
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/Q/q/O/l/QqOla.baa-Mizkif-ruohjb.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................9..........................!.1A.Q."aq.2...#B.3Rbc.....C..................................2.......................!..1.."AQ.2a.#q3..4BR................?.o...ZT.....~..{w....j...u..V.RK..2T..a.....B.....)..'......Q....T.r\p..d...............t..?.!R.A..->.6.i.....(....D.....*..^d....k..i........}..n..J...3E.p..6[....t......g.C.d.p....Dgj@8..k.:v.....f..k.q.?2.)..]O...+J.q........]T....78...~.K.~<.H.....m.8..^e..Z.\.7...c..^..o..4. e.....k..-..Z..x.i,..:.....'...3...S.q._h%N.n....._k..W>.:V.>u.9..'5.....)..q..kkB^IQ..iw....Y.J.....y.4.K.o.H%.....1%(.q..]:^.<....G..`.........R......}..t.]C...9..h..`!O...).z.......x....V....."...U.l....e.....B....0..,.AbQb...\..7WT}...{.5....t;O#S^*.O.`=..JB....B.........M....6..Y.v.V.. .].b.?..$S[..\?.h.3._.m.,
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (48587)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):780483
                                                                                                                          Entropy (8bit):5.542024428856878
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:txUlqbZDKBjfV6/dQsCMde6och7JY1N/1FijIOgOEmnqyFBCkeK/PxpuTH68ROQ3:T7yfG7eRcxuv7gu2/P8
                                                                                                                          MD5:65D92D52F7232ED92245AD2C561C1844
                                                                                                                          SHA1:32C9A69879D8840933930C3EF78BA44705953E6A
                                                                                                                          SHA-256:B18ABBFC199CA7E65145E5BDB6A5DD710B7906C7B9C378F77C831F9315645ADA
                                                                                                                          SHA-512:EAE2076BCA3C64D5F28BC586851A3ABE2FB76B7580C8CF491ED640798EE5A6E0C4D760280CB208AA73D732439750E8E92A3E3E75469F5EA1565787BBC9F8DD0B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://imasdk.googleapis.com/js/core/bridge3.636.0_en.html
                                                                                                                          Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.999611442752486
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:+tO2uDfdEavyyUuygfLXYaGDkExK6SNCqjZEjRzlnPikVeMY0Jrf8a21:caDfy7uyCPGD5PgTjujRzlPiDr0JAa21
                                                                                                                          MD5:ECCDEE9DDA439DC1E7B95EEF836AB241
                                                                                                                          SHA1:0A6B5F2912E088468316C55DA234B340FD7135F2
                                                                                                                          SHA-256:0638FB787C02AA41263E2BA0E7A96138D494698FD4E46DC8D21FBB30C55AAC60
                                                                                                                          SHA-512:15C2D36CE1EF93A8F861C695FC05B59AC3E4BD715A365A17B6DDD22CED874812C92D2E4971A9DC0667A88BE4324633E0AB67453A7E243A55D6497F7176C8CC01
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0:2f756bcb0174ff:3
                                                                                                                          Preview:i.^.....d.{.i..v.,.7.w...........w.~......L..|j.V........bj".k......t...d....#4f....#.n*......7.`.Coz^.....;A..H..>....:.#....C....*.62'....X ....T..V..6...R.s.....r....uLR..C.j.z._K.z3......Y<..jVmF.Ws.....D.=..S*.<m.g...d.>...C..B.?.=e..|...T^0.U.v..U>@.C.D'.....E..e........$Q.....q/A...U0*.........oE.Gy.|;.F.LO.6...3..>......WMC.{.1...\O......V..Z4V.(V......W.'..........lD....#...d.Q....j.o..j......o....c.(.%....F'(Gx..hE....!'C1U...Gfc.<=G"..AOU..B.{ua.......:.._j.G.!:mP.h%.uOM. .E7Gl.6.........D....!.Y..9../N...x..~........2..A.9..j.....S.. t.H.B...u.;C;..;mu.^.-.`...s..r..KY....C...t..%.9.Ly.C......^'..1..4..1....,....._g@wW.\]O..A.%8..(...m...xw|.K?.I...GN..:.{c...8.`!...S^d.j..(..N..'s...s....C.>O......4~d..L.9..D....I..W.P......I.U.3..0..6.m...9.!....a.~..........1...Ey..6.R.....-..6...8q..5.a.or<.TS.....Zlh....e.....n.Hrq.(HEa....k....O.a.Q..!.2.j.....x6.C....OP.+.../.!..]j."5...:.,G..Uo,2..iI..{........JaG,X.E..;._....`.P6.6]
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.999501390171617
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:xPryauwtcrKH/HIxMnOhn0rORAXGK04x+tGb1DJn9gWd6u9B:xP0wt/H/HI2nOV0rw2GbGHU6B
                                                                                                                          MD5:B3F36DE064288E31476A0977D3D85E4E
                                                                                                                          SHA1:A67D3722116A97461ADFBC16879C156A8954B9E2
                                                                                                                          SHA-256:149C67954DB9B5ECDFF0F613ABBB0BDA0C9958C0F4102B26D7139436AF37EE4D
                                                                                                                          SHA-512:A2DB6C8D2710A7225182D187142EC606A135983904D080C22CC369849ED2D6C6B7FE94FD642137C1BEC989B94AD83FA6DA97B597ED45491CEDAC75E0FA45AC3A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0:2f756bcb01711a:3
                                                                                                                          Preview:.f.=....}..U.s}"G.o..Dvm.....2l.U..3..._.R..d.........U..g..TJ,.V...to.........1.P[.RE|"IGU...p.~.]jgH..P.<..5c.....?...Le...j2....3....{.5..~G..Zx...<..^.;.cw.^.+.(i..N...+....4.Qq..4.*..7.<...&.*X.o.....VU..nUp.Eg....S..T...H......*>0...S.'.I.Hw?.Y....f..v<fC....*qj.E.'+..........o"./...=..Y.G...X..l...."q.....9.L.Gv.A.r..yI...]...G...Z....8.d/....I' .jer..`M..+(@.^...g.g@..lDj..gE.E..2>....+0.:e.5...[.e.....P.F....@.A..k.r!...N6+..h...D.C..?.......v.}..z...,!.....59.M.W@........R.g........u..o...0..m.....c..B....9..x...DY?^:,xt.D.Z...7.Y..U.t.".}j......j..4Bq....)`Yh..|.........f.M..N...`/DlrY.Csx`.....`...$.....QBe....}.,'tv..).J!.Du...>1.R......9)z..E..N..{...V.R.....X.AI3..J,.......L...u/....p..V..lm=...^...s..&.n1U...].L.Z......b-.4..^.. ....G.$.-2.6...Gnn-....Y?.....Q...Y...e.,........s...8..X...5U......4<.Xr..`.`*L.....wS.N3O..2#=sE.V.e.W.G..S.=.E."&.$>...P..../H.._.e..,.`...r........} .j+Le/.y.9...t.....\.X.B?....s......Y.....%.#0.M
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10824
                                                                                                                          Entropy (8bit):7.944879902807317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Tg2xjQ+IVFT8sG6oXUcu9goi/WsQEm5tlkCGAvhj22X4RG4ZM6N:k2tQzF8sfokcwgo21Qp5oAvB22oRzH
                                                                                                                          MD5:32511ECDA7144FE7F7B338E9F92C4541
                                                                                                                          SHA1:0659312E70733EA9D1D18884AD6103465BEFC2DE
                                                                                                                          SHA-256:DC0F468B9B3BD6964399247D42DC053C81A5D4BCF0EB202E73978A6C0177C9C9
                                                                                                                          SHA-512:D8CC8E69ED753DEF375299D842049287B6A9A2EC2705F2079E2BC71D0A14FEB1558BBC7BFBBADD21E65FE108D3174B936C6758E55AD488182D6D320AE13A78B1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................<..........................!1.A."Qa..q..#2..B$3Rbr..........................................:.......................!.1.AQ."aq........2B..#R..$3Cb4r.............?..Z...d#Jnm.!`..1..@&..S...(X...!.VH%V.....M.9......C...|$.D+......P.T..G4.u...aIR...w.....d.`s..J.w\...P...'....R.....)..}..........VR.nL...<......x.\./JB...o.{dM6u..E3E..Z...aA....>..bs\.7SN.'5.6v.Dy.$ ......(!.q.$...M.v.....7....m..w./l.....K..$........n..&lxP."K.....w...}.....R...i....Vs.6...7...S,.2.k...U..nBN..}.C.d{..u.3#.z.+4(.[...e.m.?...d...o.m.......;..#......)....,.3z..r.Ez}Za....?&H[.E)wI.....a..>....y.Yi.g{.%..T...2...b;.........)B-.@.|.U...w..qUCSvOl.i.).U..d.....-.z.J..P...rJ...m....u.S.q;.bCT......b.Q..6.[Sm.JvqM.......@.|!.I.xd%I.U.I.Z..............4L.K.{VjH....F...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21696
                                                                                                                          Entropy (8bit):7.965592312505522
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:b9yNgeJvASNYyAckMDhZ9NnPDJ2gdKxcU5IxBo8qrKO7rJWZeDTCZZPhzPIpKDZG:ANlXTL1nPZKCU822YrJgMTYZ5FDp1XM
                                                                                                                          MD5:58F37D017D1FE34CAD7D8EECB55C5809
                                                                                                                          SHA1:DA910203986DF4D86D90D1E0AFEC0B42705CBB65
                                                                                                                          SHA-256:568E413BB59D7A41C8BCEE3CD4757FD2E8B184779B798A47E43469612E6FD4DA
                                                                                                                          SHA-512:55A229BD35AB1251984BABD44CC7509C2AB7390F4DDC0ECD6B59EAF26B129DDE48ADABC6FD46B29BD4CF145681B50D3D9D94F155F6E11E2D39C7D4501824C212
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/X/q/O/g/XqOga.baa.1-PriceOfReason-ryfqel.jpeg
                                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C........................................................................................................................:...........................!1..AQ.aq.."2........#...$3B....................................A...........................!..1A.."Q#aq..2..B....$R..3...CDbr..............?..5.V..U^.{...q.2.'.\......r.n..Q......{.gN zv..K...u.......}8....r..D.6M..v_.;..<...G..V.'D.:&....x.6...}..K.....o.E........N#...N.+{.z/T.n.......+w.....s?}8..:\..{.._.T.....>....^..DM.k.....<G..V..'..n....u.#....r..DON....9...G..V."'m.O..M.s?~.q...t...u..6.m......~...om..vDN.*t.....~...n.l...6_.{v...q..t...D^...{.E].r?}8......V.&.......}...=1......./}...n"..MD.=4.~D....q+z.:w...~.....M..N.h..C.....<4...{}?n.h..Izu^...m47N.{m.........M.!......_.}>.4..z}=.......Oe...4.............0r3..?"m..T.........>%.G.p.K.........8.4...{....8'.;..hz...ON..>.i/oo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):100132
                                                                                                                          Entropy (8bit):5.603484548493176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:62Yzh4vpJjJxx4vpmH8xb1MbaiD94pskTdr:jIcR9wN
                                                                                                                          MD5:AA5AC85F352B4B938AC2782937769F2B
                                                                                                                          SHA1:A79C43CC0FF155D36DE8E77566BD7FC5B9087480
                                                                                                                          SHA-256:6C69B132DA138723CD0DF96B81EA894BC0287DA415D19BFA7C6603C2329D1487
                                                                                                                          SHA-512:E3E5CD446F1B69E59907BFF6290B0D65CDF323E798EEB9AA4C50F9E11DEEBF8CD0A184545D752BCDE619CD021D11043C4532B883388EF5A6DAF8ECA2CD59F6FA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/j/p/ui.r2.js?_v=564
                                                                                                                          Preview:!function(Ie){function u(e){var t,i,n;if(r||(r=1,t=window.dataLayer=window.dataLayer||[],l=function(){t.push(arguments)}),!window.dataLayer){if(!De.p&&(e<5||De.o))return setTimeout(function(){u(e+1)},e<10?200:500);r<2&&(r=2,(i=document.createElement("script")).async=!0,i.src="//www.googletagmanager.com/gtag/js?id=G-PRRJGSG9MK&ext=.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(i,n),l("js",new Date))}}function a(e,t){De.n||(r||u(0),(e=s[e])&&e[1]&&l.apply(null,t))}var Ne,De,je,r,s,l,p,A,n,m,Be,Fe,de,Oe,We,ce,v,Ze,Ue,qe,d,Ge,Qe,y,Ye,h,Xe,Je,Ke,$e,et,rt,x,ue,c,tt,it,nt,f,g,ot,e,t,st,at,b,C,pe;(Ie=window.Rumble)&&Ie._&&(je=[.25,.5,.75,1,1.25,1.5,1.75,2],(Ne=Ie).rl("ui_init",function(e){De=e}),r=0,s=[],(n={create:function(e,t){var i,n="secure;samesite=none";if(void 0!==t)for(i=0;i<s.length;i++)if(s[i][0]==t)return;s.push([t,1]),0===Ie.gdpr&&(n+=";max-age=604800");var o=s.length-1;for(e instanceof Array||(e=[e]),i=0;i<e.length;i++)a(o,["config",e[i],{send_page_vie
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (7329), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7329
                                                                                                                          Entropy (8bit):5.163866264219447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:SZlmgfn24Se6MpTXapkyN8jcpypscqDciqtiPh71:SZlnfUwXapkyN8jcpyioyh71
                                                                                                                          MD5:BD2D67186594B0E32223B293FDFCCA55
                                                                                                                          SHA1:B797A9D012C850B53A7CCC12211ADCFBCD9AE0BE
                                                                                                                          SHA-256:4F9F4E2E225088F9CF3B6B54AA421E0F776D1802255505D2F752E1F83F441641
                                                                                                                          SHA-512:C80A7CD15E27B24AE6A2B7E9E491BCB24EFA034BF730862F07E5CD22A0C7961B451F78B3D80AD212CBBB75B176DDAFDF84F9AABD027DBCEBAE3A8FBD48F6A8E0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stats.wp.com/e-202417.js
                                                                                                                          Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (19706)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20778
                                                                                                                          Entropy (8bit):5.522070909362076
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:D1XwILKjSssXk5FssgFiruhOudBTLKLDVBtKKgssDt64vFAqwmuDGc:D1kSPXk5FsseiyhOQa1KKgN6KFJwmuDT
                                                                                                                          MD5:0D3733716896BE77FA3BDF271CD867BD
                                                                                                                          SHA1:E8F8185531AF0D222E6866D415B0101799851011
                                                                                                                          SHA-256:F270E39219D14AF31480A037244ECD48F2B70FAD8E0609D5FEBF121C7599CCA5
                                                                                                                          SHA-512:CB2395D41AE2159F4A09F321371EA3606133ACAE96B55173AD4DD75F2823AD1EB68234E88EF4778B1907F00881373A873ECC592D8066DDCEB659C1A0B758CCB8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/embed/v4hrgq3/?pub=16292e
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>..<title>Eco Extremism &amp; Policy Pitfalls - Rumble</title>..<link rel="canonical" href="https://rumble.com/v4kcp4i-eco-extremism-and-policy-pitfalls.html">.<link rel="alternate" href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4hrgq3%2F%3Fpub%3D16292e" type="application/json+oembed" title="Eco Extremism &amp; Policy Pitfalls"><link rel="alternate" href="https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4hrgq3%2F%3Fpub%3D16292e" type="text/xml+oembed" title="Eco Extremism &amp; Policy Pitfalls">..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="dns-prefetch" href="https://ak2.rmbl.ws"><link rel="dns-prefetch" href="//imasdk.googleapis.com/"></head><body style="margin:0;padding:0">.<div id="player" style="width:100%;height:100%;overflow:hidden;position:absolute"></div>.<script type="text/javascript">!function(c,a){function d(){return(new Date).get
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20398
                                                                                                                          Entropy (8bit):7.969833535601319
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:W2GNft82NZ6p9hMr744oFjD5Fgy5Pu43KwGw2/hFBJ6+1zFbyi1JdSRq:WrJl76BM/voF/5F9Ruix2/hFBf1zhSU
                                                                                                                          MD5:1852005D3A5A344F54849098450C17D7
                                                                                                                          SHA1:90BB2A91E6A08DABE5B199F0479AC84DC93B339C
                                                                                                                          SHA-256:335D2279063419C2A8C7B1BAAD26CB2F370C50CED97D408655C0D9A038790431
                                                                                                                          SHA-512:FAB4AA765CBC8EA09A0127ADB669AA7ED80B5FDDFE1AEC314B2DA34A4741C95F366489D9E806C06A11CC05542822DAB29C6EEE181DFFB0E2F3D185BFEA0B4CDC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/v/S/q/h/vSqhr.0kob-small-Is-Gen-Z-Proud-To-Be-AMERIC.com
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@.."........................................D.........................!..1A"Qaq...#2B....R..$br..3...CS..%&D.................................1.......................!1.AQ"..a..2q.......#.B.............?..yrK.S..&@...kv..i..6.o...W..&w.h..1....k.XqM<L.H`d..v8..t...6Zf.N...<jm]N.2....)....`..*..N..H#C....lG../.....g...I.cp...TnXX..,.Ux.@i...<.TE\......~...;.L.2..-`..Aqp[.......d.gA.B......k......c......e..[kl\...#..r.iP...U.....p.I..e...$....&.>....+.G$r..%J4....{Hc;+/b.....Q....q...t..Ngo...p...)%.s:.h^.^D.R.8.$.6.)..+r..gRi....>.V..4..4.`.x.2...b.=.E..~........+..,.II;.@E.....ku.....$....PTs..#. .$...._].\V3..).g.|...X...@. \.T~...(...}~.2....n......g...J9..A7!y.sw.M.^......=nYG[<rJe.I.D...X.v.6...2...).JF.,.+"5......`.*_0/.T<2W....X..]...i.m......V.....\...qe8....vfk"...P..[...w?...7.W
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6390
                                                                                                                          Entropy (8bit):7.925324608978062
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:9Xpo1gqjp6mf4dyQNRnPhF/TPNA660P1D:lCzjVf4dJxP7/j3tD
                                                                                                                          MD5:88E6754F975AF060518AD78BE2D18913
                                                                                                                          SHA1:207F8DF4DDAE6CEBCE0D64C6BA8E14129867E554
                                                                                                                          SHA-256:024F368844C3817419FED75358ED09FE55E61553FECBC69A4720943031B514F0
                                                                                                                          SHA-512:3635B1B3F981B8DFB207F412B130A69AD9469EC6812EF84A21CE4A84FA03C6B2A01A0B65F95F238EAC8ED8D1D4740B15C0B6E5BCC0E9E81BCC2BF4A33DA634B7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/c/2/f/i/c2fia.baa-SNEAKO-rlcue8.jpeg
                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................".........................................N............................!1A."Qa.2q...BRr..#%bs......$4Vu......67CESc.....................................8........................!..1AQa....."2q...#3BRb....%r.............?..P.!.#.!.... BB..$p....9 $#M..e..y.|.XN}.jR`.g%.<.O..y.X+s..iIxo!Ai.IP#.1.3..5.!......HB.!!.@..!....{.'..3.Q.....+q..m..0..L2...T..}....I.=_...n....A....2.i.Z.r..8...J..m8..].54.....\.l..Q.. pNO$.g..u....S....$.G.D.l.Op.U.r.n>..i........l.J..N...q>)e'.}e.....b.5.%D.k...S3W.L....<..o..u+n:.....,.(....e...........KO..^Vg_..\,/..<e......B.......".3..q..u...h.5..I.e[6Q....)M.J_"S...n..P.....pY.Jx`....W.F.......[4e.e..S*.."9....%.vW.)k.5.Z.{......bk..z..-.U7r..B.}..L...j9X..Y.:3...z;..;..>..w~....j..+u[q.-.:.......'.b...7....Qo.....`.T...G]..u.g.JL..-.S.L.e.H.px....b.ciMA
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (13479)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13577
                                                                                                                          Entropy (8bit):5.272065782731947
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                          MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                          SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                          SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                          SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                          Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16936
                                                                                                                          Entropy (8bit):7.9560999065824145
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:T7XqDmiJW11p2apNYCFov0PEv60sMmZ/bOsS+xYy:T76Dm0W1CaTYIlPK7sdO+xN
                                                                                                                          MD5:8D9E4F55CB59490D765AC5A4CDD9D3CD
                                                                                                                          SHA1:77C02A52361A7E77F7BAA8FCAAA94BD389DE3CFA
                                                                                                                          SHA-256:3237AE052EA84E9F2A9614CD03056EA105C7E29BF3BF07783B8EE37727727BE1
                                                                                                                          SHA-512:2E98251E887702C597B0F3EF9D2C69A4229971D495F13BE60FA9668A8E1CB4EBAF405B73AE68151B5613BD74A8F32778011FBE43DECA86A6DB66F1B28B0BE7E3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/r/C/P/i/rCPir.0kob-small-Episode-297-How-Spells-and-.jpg
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@..".........................................T...........................!.1A.."Qa#2q...B....Rb..Vrt......$%78Cu...345ESTUWs....................................0........................!1.A."Qaq....2....B#3.............?..8..4k:.....5...1...th..4cF......1.@....1..m.c@`...1...0u.m.k.1.j.(...B..qc...o..t.n.:#...)..k.0q..y......Rk..4h.F....F.4h...4h.F....F.4h.:h.t....5.c...4k#@gX.th.c@...1.4.@..gB...*5.^..P.BF.JF5.u.5.@.........^)i@....../....z.SW..)Y).Pp.%...~...FZ......u8.... .\....Lg.......s...j.W...*t.q....:.....`..1.G.u..9=..2*.[......G...7./..j...u..%y(...W.I.(.Tg@r]..@..;.2N.*{..[o..m..w.v...3.o..EI.1..`4.,G..~Z.....=.akl:*.....n.S.qzK.Ii.V..H.Q.r0@.....7......t.....NG.M.$#..N=Z.^..].....%.M....x)r..K.Y..NN...j/f..,....t...Gyh.^...F.4..)....>...2<.~my7.L..k.........SR.l.*...i.|CP...[..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):46704
                                                                                                                          Entropy (8bit):7.994860687757006
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:f3Ybit5PQRS0FhgC1g10ijolF5rm2GsRnENYMSGAxgvZdH3VayjX2p2iKEmcLf:fIbi7eHBmt0F5rm2GsRENqGAx0Zdlt2r
                                                                                                                          MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                                          SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                                          SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                                          SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://sp.rmbl.ws/assets/fonts/inter-v.woff2
                                                                                                                          Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):12
                                                                                                                          Entropy (8bit):2.4591479170272446
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:pQl:pQl
                                                                                                                          MD5:539F4EB05E43847B8A820F7C38A19C3D
                                                                                                                          SHA1:D10C392880DE936335D82805FA028D7752226B14
                                                                                                                          SHA-256:797E3DC8A48BF4FE78BA892D5E966BE12CEF8BEF05DC91043D6421768DE0B5C0
                                                                                                                          SHA-512:637FA182C3F5B0A36863C5D81DF6F5E5D155B753F3B7C2914B0DB838EB4520D0E34B0FB3D1171ED409EEFBF0DE80BEB6BDDCA8C4E174A9E655779BE28C9F6F57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=https%3A%2F%2Flibertariancounterpoint.com%2F
                                                                                                                          Preview:[null,[],[]]
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2467
                                                                                                                          Entropy (8bit):3.974200738109713
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Pzb8pxA01tVh4aAsD5AehRXXEYljUo+dxcXxcj0emYJc4VSbPWu:rbxcVh4aAsPRXtUogxS23NVSb1
                                                                                                                          MD5:BB6920D1758F558B6E39FB324FD23D9C
                                                                                                                          SHA1:0AED3415E8FE563159F1843C515E64E5525245B5
                                                                                                                          SHA-256:70E40DAF76FBF0C62B5C9091293639BBDD65FE7D0884FE6423D1B1B0980CCAB9
                                                                                                                          SHA-512:3BAB12600B1C03031C2CEB543897F31E707240FD5D341929A5677FB5649F52B90D220A93A07AF957716CDFF1B8DA35B9A241BA276697546E1D354BF232FC88A2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/img/rumble-full-logo-v4-dark.svg
                                                                                                                          Preview:<svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.9.63 1.22.28.3.62.51 1.01.65.4.13.84.19 1.34.19a4.26 4.26 0 0 0 1.33-.2c.4-.13.73-.34 1-.64.28-.31.5-.72.64-1.22s.22-1.13.22-1.88v-8.15h4.5v8.3a10 10 0 0 1-.59 3.63 6.3 6.3 0 0 1-1.6 2.4 6.34 6.34 0 0 1-2.45 1.34c-.93.28-1.95.42-3.05.42s-2.13-.14-3.06-.42a6.34 6.34 0 0 1-2.44-1.34 6.3 6.3 0 0 1-1.61-2.4c-.39-1-.58-2.2-.58-3.63Zm27.57 7.22v8.4h4.52v-8.4c.06-2 1-3.7 3.05-3.7 1.93 0 2.67 2.1 2.67 3.8v8.3h4.5V17.9c0-4.88-2.45-8.23-7.03-8.23-2.53 0-4.27.91-5.45 2.14a7.21 7.21 0 0 0-5.45-2.14c-4.59 0-7.03 3.35-7.03 8.23v7.87h4.5v-8.3c0-1.7.74-3.8 2.67-3.8 2.06 0 2.99 1.7 3.05 3.7Zm16.59.08c0 5.62 3.32 8.83 8.72 8.83a8.2 8.2 0 0 0 3.32-.65 7.6 7.6 0 0 0 2.54-1.78 7.99 7.99 0 0 0 1.62-2.65 9.2 9.2 0 0 0 .57-3.24 9.3 9.3 0 0 0-.55-3.22 7.87 7.8
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8861
                                                                                                                          Entropy (8bit):7.931929220366826
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:K7Tv5oHC/vNuhGG4UIVFmBADTGppGUwetvDXqEntrS2FCbLJcp9qp5W:K7TvKC/CGGPOFmCDTGHh5vn02Iluwp5W
                                                                                                                          MD5:5DF2248D29AFD0ED765F50626FD07610
                                                                                                                          SHA1:D5B04F25C42A978EB63A14D9773B14A0519EE079
                                                                                                                          SHA-256:64C64271EEC356AE6A630EBDB18B14CE439F27D35FA905EBFA2AA5C3EB809CC6
                                                                                                                          SHA-512:94915706E8ECF2854989D68A00DE378ADC44CA6D172C4D537A859416ED6D639CA3E38172101788211F0B7F0734315D7DFB63FCF8AF52E3ABB11B5B6F1A011E95
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/x/Q/C/v/xQCva.baa-PlanBriUncut-s7bkj5.jpeg
                                                                                                                          Preview:......JFIF.....H.H.....C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................J.........................!.1."AQ..a2q...#BR..r....345Csu.......$67Tbc...................................6........................!1A...Qa."q..2.....#B..4Rbr.............?.....u.....J....nU.$..7...R:.M.0.............g@'....w...).X../.|Db.......FA..dv<.5..".2....K..;wq.c.q...j..]........".v...y...7..D,...*....,..S.dX..b.......k...P.e.9V .`p. .y...0.BV.hW..|.b..Zh.........&..PP.......|.GU$..q.r...4.X.)6...W....?N.#.=4..s.z...9.b.-.Z.;r/......4...".....2...I....lc..H4..H,&..e.... ./o..@..4i..0#d.bG/.}.....d$..&.s...w....G).4U.=..1+.h.........d.3..dP.....@.<......A .../6.......rN2@." ..8.......f..3`Zkrw.{P6)3.#N3Z...f/..s..8R.....3.p..I..F..0p.......^..HN....{......f...BJ4ky..TK.$.vPOs.#..506,*..t2:'r.A..,........y...S4...#e1../.....`....\..T@....I
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (19733)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20854
                                                                                                                          Entropy (8bit):5.528896265830788
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:xlzPvV9LKcSssXk5FssgFiruhOudBTLKLDVBtKKgssDt64vFAqwmuDGn:3z/SPXk5FsseiyhOQa1KKgN6KFJwmuDo
                                                                                                                          MD5:D41024A3E6984F7270CE5C14EBC8E8FE
                                                                                                                          SHA1:C069FA4A7627918056BFF9BBF8732D14211F2EB1
                                                                                                                          SHA-256:FEE5B152F8EBBBCF9758FF92E568D88FD212716FAB7CA6DECFDF8CB8E1D87F7F
                                                                                                                          SHA-512:8549B9720A346102DAA630D3887C022D931FEFF22B854DBEEDF092DF185E4506D88B5004AFE5715C6757CD39EA0CC97CD840DDC56E338C42D8807704C3582763
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/embed/v4mvuk6/?pub=16292e
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>..<title>Hypocrisy.s Fallout &amp; Policy Repercussions - Rumble</title>..<link rel="canonical" href="https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html">.<link rel="alternate" href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e" type="application/json+oembed" title="Hypocrisy.s Fallout &amp; Policy Repercussions"><link rel="alternate" href="https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e" type="text/xml+oembed" title="Hypocrisy.s Fallout &amp; Policy Repercussions">..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="dns-prefetch" href="https://ak2.rmbl.ws"><link rel="dns-prefetch" href="//imasdk.googleapis.com/"></head><body style="margin:0;padding:0">.<div id="player" style="width:100%;height:100%;overflow:hidden;position:absolute"></div>.<script type="text/javascript"
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):35936
                                                                                                                          Entropy (8bit):7.986622423785047
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:wVt7xS7TVZHr340A/2EC7VNLxRUFw8xwS0bnC9hGfu4wVii+vh:Ux+TVZHr3405RUQSAC9hwu4Fvh
                                                                                                                          MD5:01B7D825A0F3C948D9764354B092BBBA
                                                                                                                          SHA1:80020B9C7BEE59A1336477423879D98DF9C38E45
                                                                                                                          SHA-256:DC738EBCCA8A594DED206320CC020C5F67DAEB4E9E57788376ECE8976A6ED59F
                                                                                                                          SHA-512:BDDD0078FCA4DC6287A61C30D1762716E12685A746A89774EDF0319885A80BE06482C0A985DAD4C5E24C2F6C3C1AF22DBEC154258E823E5A7F515AE28C2460E5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/O/j/2/i/Oj2ia.baa.1-trilogymediainc-s59y08.png
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....tIME......,.,W.....orNT..w.....IDATx...w.%Gu......o..6'.r.....I6.....8.m........?.......lr2B..s.V..j.....tS....U.}g.B+.<....Z...{..N..9.s.h4.c\B.N.%...s...Gy.....'r=..2..[..s.q.`.y.....>.......{#.....'.....?"T..=tBZa....).w.G.....)..z.`......HG?..'../...G.,Zk.RTJ.?...,.0. ...B .9.b......%X..'...g\..+..c.N.W?...Z#..R....'..._..Gvng.........\x.%.Z.k.:H.V.s..<Q..D...=..%...O.....O.VO.Y.2.'.Y.1`.e'P../...?.w..NR..A......X.....u....G..N..AJ...T..(-.C=.......]...@...k....Gk.'[...sxs.....G..o.._../.@.rXA..F..F..4...C.aN...._.8....t..c.`..g.V.OW.1t{.OkQ.T.J....oq....o..~..........B....\..|>.....D....C#m..:.Y...mR.tX]^..0/..........c?..eE.......Vc..J..i..|.....5....>Q..r9...c....F.{..iB.S.R..H.`.d..F.J..%.D.......|....'.Zk~....k.t._.S.....n.8....Q.....1...ZS..|..>......T.!.@....&C.C(.%.2X.#..rTv.=#K.t.sRy......w..(....`...k.n...o..n....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):4.1455917648177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:6bQplQBamlFEb9eG4tutsBLR21x81VJPZsKpYkqWgllmqE41/cIqCC0ys8UyAvG4:8QrQHnekG4E1OBR+nWgbrE4NhvT4LA
                                                                                                                          MD5:2ABADDE29FFDBF0C083E5E19407B9446
                                                                                                                          SHA1:33E2F1D7DA6B3D527278DC0F1F0548430FBE9DA0
                                                                                                                          SHA-256:E94538A1ED1B7D203B24DCF36FF1B7B02AB0EC276A20A9E2E0A7043FD9E39A0B
                                                                                                                          SHA-512:3485F4C9B6FB55FB2C6EE7F52688F5517732F4DA01AE72E3CFD979241B827C5D9BC229A8F5BE5D399E1A532E9DE7531646CDB7F22A4072EFD0E68AF3B5F7FD27
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0:2f756bcb01711a:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd....................................................................@.................................u.trak...\tkhd........................................................................@....UUU.......$edts....elst......................u?mdia... mdhd..............u0...U......-hdlr........vide............VideoHandler...t.minf....vmhd...............$dinf....dref............url ......t.stbl....stsd............avc1.........................V...H...H.........Lavc60.3.100 libx264..................=avcC.d..... gd.....=...P.P.. (...H..S.x......h.x',.........colrnclx...........pasp............btrt..........Bc....stts...........0........stss...............y.......i.......Y.......I.......9.......)...................)...........3.......#...................-...........................r.......b.......R...p.......`.......P.......@.......0...........h.......X.......H.......8.......(...........K.......;.......+...........R.......B.......2...... ".. ..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):27706
                                                                                                                          Entropy (8bit):7.748685977171092
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:yDbzii+veU9YhNFgdvzgtIFDSh+R4Z//tXUevJ0LsJvjTW/N92HJYqFmCt+:vYH8z2IFDS4R4ZHtkevJ0L24NMRt+
                                                                                                                          MD5:257B24A2771D8A2BCD0CFF4EE069BCF5
                                                                                                                          SHA1:524022999C80AF9EE4D9CCBD59FD648DC103C2B3
                                                                                                                          SHA-256:7BFACEEDC9BB74078D9A6B197CD9279ED26068E84B9A5DF3D95CBAC7FD87411E
                                                                                                                          SHA-512:679DA9D37CDFE95505CCE65569CD3E8BA229C0B5B44DB17A41FD0F148E112AFF04C89835273A4058F596A5851B1BAA2626178826E32F8AC8EC013CA49B9573C3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.qR4e.1.jpg
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................I........................!1.AQ.."aq2.....BR...#br.3S.....C..5Dcs..$%....................................7.......................!1.A.q"2Qa.....#3B...RrCb..$..............?.........@...@.....@.....@...................... ..(...l...)..M....9f..2....)@.`..l.b.6.:D.h.c?...e..@.h.....h.s..h.t...F,......y..j..0.P...............s...@.yP..P...".&....<..........x..........E....................4....... ........@.....(...P.(............t... .{ ..j.................5< .@......y.X........... .W..1Z......e.z1.........P.-(..........t........1`.......@.@............."....0.x.!.0....'D..>#.....(....................... .......q...d.e@..@. .........@.,.<.....@.||.... .@..t.t..h.s..........;D.t.@... .u..4.;a.... ...%P.,..5.......n@...X.5...b............&..n..j...P.n .....<.............{C ..u....h...............@....@........6......2.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10425
                                                                                                                          Entropy (8bit):7.946858958324471
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:SgNbubq9BZBmo5tXBC1IB73ztrrYgViDH5S82f0bICT47QiIHpdcB:PNMqTHP5tX4s735YoCvJbIQilnB
                                                                                                                          MD5:FC2DD223C8F64FAE64B89970D925523C
                                                                                                                          SHA1:AB72CFCE32BE8676E01EC125CAB3A3A1604DFC6B
                                                                                                                          SHA-256:BD232693C334E1873016A2FDB4F32A29F01E5249CE7A979977C8E15130A12374
                                                                                                                          SHA-512:A1C5275F22C38DF487642F696B5A7547EFA45EAEC917CD21D88AC54361E2665E5FFB35DF77D7E2EEB8AE90434601C4ED92FF550653015FFBCE36EBCD13AC5010
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/q/9/O/v/q9Ova.baa-MichaelFranzese-s7s6po.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................H...........................!..1."2AQa.#..$q..BR....br...&3CSc.........................................7.......................!1.AQa.."q.....B...#2..3RCb...............?....h.@.....v...w]...;oo[i.E..r.JzjX.....U.....5.i...n..a..Y.@A..^..I..efE..!ZD$(3N.M..y.3.J6..L.{.]p..P.uuKu]..1TZ6....-...y. ..D.3Q...b.......SX."..|X........uE^.......>|F.^d....?,?.....I.<...<}..k.^....+|...x........E.!Z&....)....C..A..A..\.....=.....}.g...k...;^...T7...'....c./..:..92...A.<...`+....L...@.....4....h.@.........?..x..^6...Pt3fW5=...$...q.$.&.P.....;.E.\...k.&...m......l.z..Ky.77.J.v..Ef.. ..2<a.6.U.g:[...Q.da.]....[........i..ICKLVE..'fh.F#.%....{:...U..p&'.rn....]_S|.!.IW..5R..I.I.J.U...@.j:Q..~...wT..U.-b.J.B..R.r..d.....1<@ff'...u....KCd#.....s..&..n..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x79, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1106
                                                                                                                          Entropy (8bit):6.9784719124066905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:0nKVyxqsTiKv35TuPc3r1ImoXDDdW4Ef4F+4s:0Ka/hP5TuPc3r1to8Zf4W
                                                                                                                          MD5:01417F76A0307AF3C558489AB8DC8EC9
                                                                                                                          SHA1:DD7621E66AA00E9B2247E6A2FD3F0BBB642573E5
                                                                                                                          SHA-256:ACD944AD73C46E9809881414A431271D3A88D14E89A27D96D0B1F0A6052F674D
                                                                                                                          SHA-512:9B3A824B6E1F511BF65195F40CC7CE06D168CB122E103CBE687672F8C3FD8A5B3CA3AA1593B59FFF7157D602DC50B5DB6D181EE5848EDE44394102A037B1BB7C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/2/r/C/x/2rCxa.baa-UnHerd-sccwhk.jpeg
                                                                                                                          Preview:......JFIF.....H.H.....C....................................................................C.......................................................................O...."........................................(.............................!.."1AQBa.............................$.......................!Qa1....A..............?....p...............................1.h......^...x_................5=Zz0..%G.....].e.2=......'~{q...U.*o%i.7.Y......Y,...E.{..GH...=.c"p.....\Aj>a..[M':..g..2[...V..C:uT.).{...U.....gs.....l.mM3..:.h..ls....Q...kfN..u....W9UUy^s.5km.b.9.m....x_.Z........}.N}...u.:x..q...Q...._.......,.N.P....e.a.:..x.r.......t..$.".N8b/..".T......~...]...2.`K$ynkp.bUk...9.......Ik~b..4-.O.......!2r%|.K....X}.=.....UG*.r.w*G%.<-.0b-...;.-.8.R..:.f.....g[Z..6$...cd\ld..1at.UIW.....=...mF..t...m. .......d.b...w9....=\..N..<....+y.]..g....LG.".:./;..."l.I?..c..:...yk9j._.Wb..v..........h.v.[Q...]*......Ts.>yI[.t3z{..._.7....>.....,.vY{dE.&z.c|.."1]..'.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):12096
                                                                                                                          Entropy (8bit):7.950527250356697
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ZpREfsS44jMakINNzEx4IBckKxWzzicFqE5kYsOzCWTOhlBEdL1p6KG55igZnYTv:ZpREfsNakQzQ4BfQndqDYvzdY8o5igdK
                                                                                                                          MD5:3C4A7BA8483FBD2C79C4855D6EF87350
                                                                                                                          SHA1:0482B63E88024AAFB6C4055D17AA446DCB935F53
                                                                                                                          SHA-256:C3029CEBA6B90DEDAB100B7CA982A51D78A41411240F246E3B4ACD2307A917BE
                                                                                                                          SHA-512:FF966179FD2B2BC12F08046A8FCEF2FCECA3DAC379F225ABA900C3183EB43906A53E177F67136BB504F7EAC5A4A0C5271A6D67A69A5ECCE1ECD9CC94A7587DF3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/C/U/C/v/CUCva.baa-BarstoolBaseball-s7bl2x.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................8............................!.."12Aa..#3BQq.$..4C%.....................................B.......................!..1A.Qa."q...2B.........r.CR..#3bs...c..............?..&.U.&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h......x.h..*&.."h..&.."h..&.."h..&.."h.......<.....c.(O.#........C.I....2...T..`@.../.c..u\..j;[.V..=....H..uiw5G..}.(.1.u<.....'.....C-k..."G=.._...<?..c...\/.f#3...4{....`...5.q.P...ZU..tQ.R...%.t.m.=....E...>S....*..hq......Hn..X.{V.DM.4D..DM.4D..DM.4D..DE.4U.F... .3 .......(.B..*D....'.'.|..'.bba..7W....+.J.....g{:.s.S...'....>.Z....!.g.YEEUwE....<..R.o..f.....w.p...I.2q.q.c..i....ukt.;.....%...........q........x.4'.....W8....*6.e1.7......~Y...O...C.}.~'....kD......`.5.......h@.L.lZ...+D..[cp....>[>......08....^S.W..ZR...b..2!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13447
                                                                                                                          Entropy (8bit):7.947499913965677
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:eF1IjiLPEgqK42oSitTWgd6nbmTBpE0hPWtHWUt77Gs+Z1K:poVECxnbmTBC0h62wCs+Z1K
                                                                                                                          MD5:DCC405C21CED4C002F55322FA641D1EC
                                                                                                                          SHA1:A53129A93BB8F124675CB4B95BA5B8E05BF2D062
                                                                                                                          SHA-256:1C0123FDDD8EA05D3E258943B94E1E023F4D975606305BA99F371FB1F2B1696A
                                                                                                                          SHA-512:5116419EE4E2A96DCF738A0644B1E48A3D810270C0FAE454AC66C9AC9EE2DBB58F15364C39702E4382C543D8B301762ABBD15411E5A42B8583464E7D84BCB8FB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................=.........................!.1.."AQ.a.2Bq..#...$3Rb.....%C...................................0......................!..1."A.Qa...2q..#..................?..~G_>.::..Xn..~.RL.#......g...q.<$.....h<q......z....v.5.j.R91.}B/S.'.@.$...V.L.<}.@.....V...~icX....8.1..G8.....F..U....U.jYi..*.S+..RcH........*1.NN:.5^...Q.......*'..;.%0...}.O............. ..5+..Y..RP.....a..............l}.,..J.^..I..z....L.`.............$...D.../^.Y.......%.y...M.<......6>.`n...z.......l.SK..........y`...W t...|K..........q.e.)V.|.g28Y70$.l..x9<..c.......u.<.........a.O.P...'.`...V...t.5.:F...T...K..vnY..$...y....-......./Z2.rX.X>...cq........H..t@......$-g.....]..'$..1...2...V.0......Z...5....MKb...Jz.O....Z.....\...S....Q....N....u.3....?.u.i./.....4.>9'.T..OC".%....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):4.18373037926031
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:EEWq9HIb39Bglf1dFcUtTbNheGNr2hxaRTIis8UyAvG43/nfQL1:UqYtBglHF7tfNhTF2hFfT4L1
                                                                                                                          MD5:06D910237D7D7C1AB68B77C2D9CD91BB
                                                                                                                          SHA1:017C4E65C63F187C474F121E2206461D4272B1D3
                                                                                                                          SHA-256:7CA6F5C66B4334700FECE14F0EF4566C7AD2F539845F09CC214917A3ABCCA20E
                                                                                                                          SHA-512:F2F2E41AA5479F9F19D4A812A24DAE54C81B05B300CA8D5874D33A243116C676429E68BF0B1A849F8B924C6E032E52ABE77564EC0D7571E0D86168D26E1E9422
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0:2f756bcb0174ff:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41...kmoov...lmvhd..................*+................................................@..................................'trak...\tkhd......................*.................................................@....UUU.......$edts....elst..........*.............mdia... mdhd..............u0....U......-hdlr........vide............VideoHandler....Jminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................V...H...H.........Lavc60.3.100 libx264..................=avcC.d..... gd.....=...P.P.. (...H..S.x......h.x+,.........colrnclx...........pasp............btrt..........<I....stts..................Hstss...............y.......i.......Y.......I.......9.......)...........k.......[.......K.......;.......+...........................s.......c.......S...........1.......!...................y.......i.......Y...........i.......B.......2...r.......b.......R.......B.......2...................q.......a...... Q.. ...!A.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4184
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1854
                                                                                                                          Entropy (8bit):7.889420815836561
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:XJChZVj5aw5sxDMZWw/xYJQo+uUSuhGiUnZINfnj:SVjN5sxDMZWw/xh2c2WPj
                                                                                                                          MD5:E8B7B56F3D7F3D29D4816F7689E9F80E
                                                                                                                          SHA1:BE713B48E0D9B0EA73CFE6D1BE4684DD5422615D
                                                                                                                          SHA-256:918D84BA1753EF0E28AC4A90AE325526697FCE8D3B8E30A6552BE8B9B5CC553B
                                                                                                                          SHA-512:66C7B329F2BBE7954A7AD532E1973B6004759401527089ACA9968EBCA41138F4D34BA1C26BE72841EFE630B355CB4734482DFCFEE2E9D30436D12DC4474DC043
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-content/plugins/creative-mail-by-constant-contact/assets/js/block/submit.js?ver=1700964101
                                                                                                                          Preview:...........R]o.6..+2.0D..$..b ...........t...H...1,..^....M.....s.=......&......b?..afrG.j...[R..s&.k._.....O..Gb...t1.f.e...r|..Q%.....Yv\...-fW...F.3.....8Re.!/.mX..y.;T..V........=...'W....._........3.uMf..`...YY=.._..w.<|....k..k..;(...4.......{h....*.....\..|....P.a.'....o.-.....L0..?~.t|..tb$W9..r.iM....Yx..c.Od.=y.x..p...P.u9..tm].c.)dA.i..0..{.._.|.L.y1K./.42.<./..9T.Q..}(......3"...|hg_X2...m..6..7....Lb.Jj..... ..T..Wt.....]....h.....Wm..Y8p.M.?.....J.V.a1.Yy..[..{X....=Y.T..B..cJ.z..b.@...].....e#.8=-g......_}N).....4.v.&w<&....{.5....a.i..i9T.W.(Ahd..8..........O.p?.rz......g.2;..nz.R....Ob.j.<e_P....X.. WUg.{h.>.6....U.....2...o.4.._........%,>.....,.Y.>..G.dvfMN.....`.p.)5...2.. 'e....)*6V.).g....>...V.....5-..I..Z.....I.X..b.NO...:K~.........7).kg.lT...C...X.......o...._....{..OZ6[.iB..;....4[.h...N:.....`.Y...]....b.Yt?6.Q2./...u.....Q...;.....~..C...5..~.!....uA.... ..3|....X#.=!/....Cbv2....6.s..q..!..Z...[.....$......g'Q
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):21651
                                                                                                                          Entropy (8bit):7.966995198609844
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:+pGxsL4xg/P/RCBLEkypgf1nQA657/1EH8dX+JqG+et7q9ELu0ORkeDPx++kxS0:werxuZCBLEkyShx657tEH8vDet29wu0f
                                                                                                                          MD5:67781DCBEACB94B3CF4911A2BF55DEC6
                                                                                                                          SHA1:BA9B41C0898160C43502BE50C23800E02FCB0C2B
                                                                                                                          SHA-256:B33977B3ECE8C1A0162C7D727688F1CEC57C783D26BB630C71F2C37AC382D150
                                                                                                                          SHA-512:72D99C5D4999DCE684F93478F74D404D335B1E0F65B5E3512451D910104FCC6D2579007AD24760EAE7EA0D44F026DACB5D3BCA519696EEDA946BDAC7EDC29176
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/9/G/6/i/9G6ir.0kob.1-small-Poland-To-Put-Nukes-On-Puti.jpg
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@...........................................X..........................!1..AQa"q....#2..B...$3RTbrs.....4C...DSUceu......&'567d.....................................C........................!1.AQ...aq..."Rr....#234BS..$...Tb..5C.%.............?...J....W].C.O.5..kS.....Bqo%........;@.....cR.U..H.Z........ep.....oo.izKx(....B.......C....V..Kh.j8.....*.L...Hm.O/...g.T..-..8.?ZEB....=.j...-. .y...0.Gu...J...?.V.P..Tw(i.Ow.f......Q.I..Rs.J1.j[..wy...2.K-Hl8..@......(6.5s...gp?.O..:.$He8...U.R9....N\...,.K....w.~w....c..N!..S...uJ..f...F...(f..8w.)...f.w.&..;..}%o.......9.....-,\....._..W|%..!=..."5%..c..NI.....CM......n.V.@..88g..C^......U..4...........Pv.~=....W......ww.oAw.;.....P(p...+.i>......L4....IV.2.k8.B.5..'.?U..i..j.....r.M.....i>......I..Xw.-'..Jq...>..~.'..?U..h.;..+..J.....8..r...w.y.B=a
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38536
                                                                                                                          Entropy (8bit):7.954650655092332
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:i4j6SEpOmMm5t/qM7JJwTRKopkUqbO0DmUC5w1mn6jfv:iDFr/7JJwUsowImU3
                                                                                                                          MD5:80AE221C05DC36CABAAC5C4D49E4009B
                                                                                                                          SHA1:BD8E0239263C93282B4DF27AFB82878D85015B8F
                                                                                                                          SHA-256:FAC0DC819D678F3AB3E8A778995CD85F3317B3E748C1FE8C1FD27F51542FAB94
                                                                                                                          SHA-512:E0394E7697467C2115BEE417D63B3308F1300B9C7AF7C1B66C18098C04C7843EBD69520BF852D5BE258737F484013FA9EABA920C6E14906FA5762437EA61500B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/6/Y/4/c/D/Y4cDq.qR4e.jpg
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................A.....................!.1A..Qaq..".2...BR....#b.r...$Sc....3C.4s................................9.......................!1.A."Q.2aq..Bb..#Rr...$..3..cs.............?...-V.>.......f...B.;.c.epE..#{Z...]..........^.m..a...P..%Zi`......`.....0..$..@....=...I.t:.4M.d2.MQ5S.:.....J.$...EJpn.B..;...DEGsBh<.;...B.....(..T%.......p:..BH`.%`..@IV...&.[........t...K`h...!.d.V'.TH.C.$UQ..[..r...+cn..Q..&..r.3c..%qT....h2;+p/.Rx${`.UHtIhq!.J)...d.....p......@c....d..&IB.j.M......h.?u..G.H...7.2....]`AL...$AD..04.,.&.i.aD...%.<..rT.&_.{.U.Hn..*K$...THvI@a!..."iP.c.H.......hT...*H.%....0..J..#..&D..5dS..=.qI.. .(.NIP.....!$j.....*d .E"^.H.h...U...*3.};..C...q..t.j..E... d...3Z.........I60.... ..r.C..VJ*.*.B*)./.##.pVP....C$...#.j.q.J.....!.F.M..;...B..)."vd-D2..K%.T....."..H(.\.k..,.E.Z.c...%!6V...L.&.B....`..$.......Xn..).n
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10484
                                                                                                                          Entropy (8bit):7.849835324163734
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:sHHaIFepnm0N1BlpMTtu4gVYYluiOAt5ejgAGAn01fN1zYTLwx:sHPgUqlF5O3GAyETLwx
                                                                                                                          MD5:5A26FBA4F25395E691EBAF5568B7DB16
                                                                                                                          SHA1:96C1E5FF6353C914A3587E5684A4F09A3C92AF3A
                                                                                                                          SHA-256:EBCF13A6034F3E218C7C954D9E74E32358249C679B0AE886902489844B66DE64
                                                                                                                          SHA-512:4CD0CD8A396B99A50A61C32CF83B4A18D6FF6131F62431BA80688DA390497B086D41E33A1E877B3B6FD02B4BA20BB55ED6227668DF51C3F2B18C9368BA4688EE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/C/D/8/m/CD8ma.baa-RiceGum-rxchvg.jpeg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................<..........................!.1."AQ.#2a.q..BR...$Cr..3b..s.................................-........................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):30132
                                                                                                                          Entropy (8bit):7.963200721720566
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:K2kUxtsKLiiuFRRFwBf8KhTKUQJNKAzC7DswAH3xZ:1pxl0RFe9YJNKGwAj
                                                                                                                          MD5:044EACB4911DEF1200F628F3D8141736
                                                                                                                          SHA1:6A86EF7C24EBFF776A87FBAE7F3E560EF866082D
                                                                                                                          SHA-256:31552D850826263AC855E9D2DEE39FF38BDC0586F28509D69BAE2517FD91E046
                                                                                                                          SHA-512:CCAFA69B6135BF0926DBBBF3A9B828C9D4E012A3F4929BBFA6BA27C5AD088C1779BF1DEAC632909E68BA76A81B011F9BCD7A7CD18A57BD7B55F26B2B92978179
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/h/w/N/i/hwNir.0kob-small-Will-Deadpool-and-Wolverine.jpg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................@............................................X..........................!.1.AQ."2aq....#BR....$3r....6bu....%'7s...&45St.CDEUVce....................................A........................!1.AQ.aq."2.......3B..#4Rr..$b.C....S..............?..........]...p..".*.fK.2.K.......-`t.9.]aj.v....|.....|...R..&P.u.=/l......@...%._...6.U...p..J.*|.x&.....?...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):24670
                                                                                                                          Entropy (8bit):7.973387840460499
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:VwDO564k+WJdiFXRs0LfirtzK9UUuEIz0XKl0O:V4O3QQF60LfkKXfIz5
                                                                                                                          MD5:0C80C222DD8A8F16E5B9DAAC94802176
                                                                                                                          SHA1:4CDDE802770196D6321E39038619D9FDA00F52DB
                                                                                                                          SHA-256:E7E65AEE03E86F8DA65CA639EE6FCA8478F71012FA7BA1F291D55283FC5C0E55
                                                                                                                          SHA-512:F1695518F5C6F7C9298EE57141E5E715CF277FB401E0442565CE445E86DBBA9E81725FA996B00494953835840DDED432F966219BF4C339758E8AD79EA40D0978
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/4/l/3/i/4l3ir.0kob-small-SHOGUN-Ending-Explained.jpg
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@.."........................................?..........................!.."1AQa..2q.#B.....$3Rb...C..4r.s.................................6........................!1.AQ."aq........2..#.4B.R..............?.Z@...X.F...P.}D...He.....Mo..P..JU......T........!....N......X.".Ub.2>....[eD8.u....x.......`..jPHHu...?.QR3.....1.m...Y.. ........nmS_G..,.,1...2......=......p.:w.....'.........vI.....N...._Qj......y2V.f..d U .!.b...#...{..o.|?..=.s.G{.n.|.d.w...H.X...~..q.j.2.............5.[.b..p..%..r.Tt`..d...F(....q.8..._=;j.Vk.{..}...o)o...#.x..hZ2...K...pNA.._:.l.O...4^lSD..#..8'........_w......$-_.u\.+2H.}........../..mU.Ma......V...v_YQ.Z...Y..=..r...y../...0...6RC.UW..o....Hf..l"......$....Jg|`...:.r$.Dd0....&.t.....K.a..}q....R,K2....P.,g=0....9.3.z.&.m.u?..E......:...c.{.r.Q".P.O%PK(...Q...e&.W..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13112
                                                                                                                          Entropy (8bit):7.965289947560892
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hzj/DrvOz7Bqq94tFBmK7byNmO3rdtcK+Oub3o1dS6y056seu6zTy1/KnKfe0gDJ:hzj/Dr87wDwKemWrzuO43dvsed+61DsW
                                                                                                                          MD5:1BA0FF0CB42948C41B9EFCBE1399A7DC
                                                                                                                          SHA1:7A011C929C4219F369B17186C9DC573A53E14BF9
                                                                                                                          SHA-256:381A34FE91E7A25C252E1384460F51CEE1D3B24F8F735BB3445C7BE5AD5CC047
                                                                                                                          SHA-512:7050AC1EEB8DC226B12DE77967DFAE6E9305DF26474329CE02F3283A1B0C710521464625A6EE80F1C31AD6561698A7EF20036A5A2B59A46D71D903B8A7D73752
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/b/8/c/j/b8cjr.0kob-small-WE-LIVE-COME-CHILL-TACO-TUE.jpg
                                                                                                                          Preview:......JFIF.....%.%.....C..............................................!........."$".$.......C.........................................................................@..".........................................Q........................!..1..AQ."aq...2BR...#3.$Ebr.......%&C...'4DSUtu..7Tc................................./......................!.1."A.2Qa...q....#B...............?..5.{...q.3Y.M.P....e.CY.\.G!Q:S..{......t^?....(G..........x...g...E...O..c..h..[^......l.u7.......Q.........ML7..SSz.b....~.......z..~W...2...8...4......S.=....c_uz.{...4c.)...S ....b.E>..Q..u.q.~.6...=E.;.]...D..0.i....&...@l..4...*..c...Ce.\..FL..L..&..~4e...M....<..' ......5i.S....a............Nk.av<..=(.41s.l(..;.j.KY....}...A.0B....J$...#.a._<..w..^.<.....Q...rj..#-...W.M....Q....WU..mLb{..S#r..I...[W..Z.....6.:03.aP.OT.T.8.z..U"IZ=..L.........B....4..~)[.8f1M`...##G#}^.>t.u...l.jU.#...h.....x.fR|.[t....(.U...U..s.x./$~$.L.......f.......Q.j.].^..FX..R^d...6..[..{.{.Tm....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2914
                                                                                                                          Entropy (8bit):7.836800923184841
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:+iWWALaLFYDBmI9eNth9wUGAKeMmy2p1+lTrjbs2fZquDLTWKz8wu0vvOg8WDR:RALaLFmz9eb/Trjyl3HHPWy8wRvmBcR
                                                                                                                          MD5:6ED28C55C2E6D42FC7650B938108E6EC
                                                                                                                          SHA1:5F1136F5C372BBDAB13820879DB84F836E253BD4
                                                                                                                          SHA-256:04EC500E664B4B934880BC4E94310B506A702A250826243E3B30CF6D95362C09
                                                                                                                          SHA-512:C27B8E2CBE3731304E80B4C3ECC541FACE5A7EC5786F562C577B61FD74B88275AE0D3D8C9544D35DEFAADED177262D387BD2C74D1F592152FF0D8295232F2D84
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/9/e/N/f/9eNfa.baa-Dannyjokes-r8un3r.jpeg
                                                                                                                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................8........................!1.A."Qa.q..#2.........Rr$5Cb...............................$.......................!.1".#23QqA............?...V{...eh.....(....C.D.N.!cT.T.{V.Z...E.$nT-2......LJ.b%E$...y....P...<3..;...>'WesM.De...7......$.Z.cU.Zk.N<=E...QX.j.[0.'.,.@.V.A!E.......`,...W...~...O..d..h.dM.I &...Y.P...;~3...xSe.E........1..W...(...Y......1.1.......-w.....+....?.<..M...XzG.\....o..N....;.. .....R...^5.H...8t..B..\.....8.......w.2FF.l.b\WJ..z.......E..Mm+X....^....IB..m...|,....1OH;.5.6?T.eN.T.Zr.....N..%u....3......bP $.j....L....c..'O..3..#.H6.>d...).7.&...^Ty.itL...q...^O..c./..GM.......ll(D....[....).w.w.|Y....>.$..a...r.u[..~k[.z....?*L.._3c......,...].:..........;$...6....5i...kH..q..T.|.#\........E...\.ej.......4.T....Hx[.#Z;..^....5n.:..4..-=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6553
                                                                                                                          Entropy (8bit):7.9270286241230945
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:FFxvqf26hgtwesowPtinHF07gBXQ8e3fIFQ:Fjh9Fso+8legRQj
                                                                                                                          MD5:0678CB2CC59AE120ED01C76C3E1171A6
                                                                                                                          SHA1:5981EFAF2734C25111FC048EA5769B46E57BCAD3
                                                                                                                          SHA-256:BCFC67D0AF22EDEACF55274985AEB13DB32B35464A93E6484F0052C6D869075B
                                                                                                                          SHA-512:9516109A1A6A71B21821D3831A040436A5B3ED5A1E9E9CCFA93687887BA6633725D0A1D8EF778C2738EBD3F90C58A49D267F380F715F2CDEFE76AB88F95B72EC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR................i....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME.....$.j.J.....orNT..w....$IDATx..y..U...5..L...H.......(.Cp\hw.b..85.zP...46..".(.MK#..vj@..D@....@......L`..w...?NU..N...B...Z...T...w..g.}.r$&.!..?'....M..&.jA.`..I.Z.$X-h...4.V.....M..&.jA~..........8G...:g...M..e.;.g.....P...8..N....N...9.._0x..f......0...`|...".a.k.M.Ky..1X3Y.G..M..C...-Wgj..%8D.C..1.MI.gd..\.9.G.Y.F.lu$Y..6g.c.x..:bo8...R..`,6..SG.....*...X'v+d=~.<.B.'.p....N$.......\..{....A..K.#~:.S..M..\.3..S.|..b[)<`Ng.t Y...A..78...QTC>z.C......Y........La%.j....1...d.D...p5.....,.E.. \'PEx<....}........eZk*....L.ZG..p....@qb..y..f.......~.N`.#.7.p.py2f~..J.I....g9e.....`.&.a..q.8.dE..!..S..Ak.../.~......x#..F....;...=...:..7.~..nd...m..I.G.+.e..0.........^..M.r)C<.....%..1&...Z.C\.c..=....0............\....).......!%+o...g5*..0..........8W.....c...1..1.d......X\i.3UE.3.?....(.t../.....xcL{U...-.......5..$.D....Oh?k)..;.=...O....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc60.3.100", baseline, precision 8, 1280x720, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):251897
                                                                                                                          Entropy (8bit):7.968761787855595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:inns52vhD477ZH1XXXDEndlMoJe8/q9DP21DedQ/dGpgd:4s52vZ47tVXDEnd+oJ//MDhdQ/dGK
                                                                                                                          MD5:D5B017F203D894958DF3320D77B4FE00
                                                                                                                          SHA1:B5A40657E88123730ED71FE4386B51D715067985
                                                                                                                          SHA-256:036A08A19943B63CAD451D0F6F7612F7B1D3B52EFEE7902A5CEBAD060F50CA79
                                                                                                                          SHA-512:899951BAB9657C4ED575486CB3C6E53BD085122F2C5DF68B9DC6AE970A1C153116067DBEF736B1D63A1207CEB1C3129F9B49D3193010D94521503EFFC7B6E2FE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/6/h/H/2/3/hH23q.qR4e.jpg
                                                                                                                          Preview:......JFIF..............Lavc60.3.100....C.............................................................."")..........."........................................[.......................!1.A."Q..2aqB....#R.....3b....$45r.%CSst...6DTc....E....Ud...&u....................................O........................!..1AQ....RSaq..."2B......#3Cbr..456s.....$%&c...T..............?........t5....._....(....p..:$z...0..CH...4...=(A7H.C...v.n....Q.].1J.....}....B.E....,(..3.D........\.R..J...M.x.v..(.7..mh!.g...shia...="..P..0.c.[...R..z..H%..8......k.>*..N..%STB..|?."%..>..jk*.....J*...!..mx@*&."\.A!=n....T.!,2.!D.HvS.5....).H......%.C.C.BH.....2.....)M.=L.|.o.~.!,;.....u.0.=.j@<. .D.q..U+.@...y.. ...n...C'M.....s.(P....0.'..|..0.jK..0.w.....-.....tIUk..YX [...t......nDo|._....)..X.a... .........JT_c..q...$_..2..w....J@=)B..7..&_..b..co.8...zw..\zt.......~.E%,}M.......%C.!%...@.&.....8R...l...X.!....v,..t..S.........4.... 3^...k..\..f.gP<..g..t,3..:j&Rf.N.)A.....a..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13523
                                                                                                                          Entropy (8bit):7.956911335312326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:FB8bIRb2LRq9PMq0kfuBbtcdceA5JL+8eyo:McQFq1EBb397xZo
                                                                                                                          MD5:C71234EBE5B194945190AAA3B1F016EE
                                                                                                                          SHA1:BDBB857F82758F0B355AECA8449C583ED2D4036A
                                                                                                                          SHA-256:57256A1BCAF477399F206D35BD440CE08D35D7DED2E2E973F7E4658E6CFD1D7A
                                                                                                                          SHA-512:C3660289D3833D88940E10A20C303A52BFF8D59FFB6006CECF5AF0B954AB41F92B360A8686E6B763562AEDBC0C243C1828DFE636F5D56054C6D70A46FF537653
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/y/S/C/v/ySCva.baa-JerryAfterDark-s7bkss.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................L..........................!..1.."AQaq.#2.....BR......3CSU..$5Ebsu...%ce..................................>......................!..1A.Q."aq.....2..B....#Rb..$r...3C..............?....;y..e..R#.LjC..Rc.....:..."....0A$..{pAk.......'....r)4....%(TS.bP./..Vg.....d./....hX.jVB.....qcc.B...b.5.8Q.I........r.4...M.....Z7Q|.B...G.q..-b.v..'B7...o...vA.....tS.0.+..@.V5.r...Q.....S..r9.C.T5...7.M.N...'...P...S.`...J?........s.I..7;...n.j.;.-S......?v....0...&)O....S..!!..0SFi/...8.._IH^S'h.C.7...l.-..%L...-.4...n.....`I.d..JH...(.U%..ZE.:.?..$.n.@0..D...C.*R......!$..E,.....A.S.W.:...[.[q....r.'B.mf.?Hy...}==.T.&P6.....o....Y4cP.=J......I..c...Z.B....r.e)1.HX...m...S.JY....O...HY..-.0.5 c.K]..E......9...E=V.)W....S.P..q.}.m..*Z.m*.....p.%.-..F.b..PR....nZ
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3047
                                                                                                                          Entropy (8bit):7.701318164313712
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:vZguw0NkUzJjBdbewH0YPAOuoTvkcZk8c/pHQ5YtfEl26BsclbmGkZaA:vQUzJH/UYIkTvkchyhilrscNzkP
                                                                                                                          MD5:FA6CE8E4E4E237C0C0696E841F8ECB2F
                                                                                                                          SHA1:83A5FB8C0F366B9620E425F00EA736550E1C7CB2
                                                                                                                          SHA-256:A9D42E96CD2E1860C92BF1839984C3E94A4F7548989BA09F306FF4F2A22A7856
                                                                                                                          SHA-512:A0F304959DA8E072EA3976EFDCE9853E24910CD7B04E1FDECBDA512B6BFD6730BB0757E0EFC342466B911C4C889FD03A4692AF579180A8EB8D03E92762EDBB41
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................"..........................................>............................!.1."A.#Qaq.......23.$BGRWb......................................*..........................!Qq1A..."#2...............?..R" ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." ""." "".*....*....W......0....V.2Mn........<.........V.c].\...=......~.u4.G.....D..7.:*]..G;...M.L.;.[h9Y.\[............B4......H.5.....x...kg9...../.G.....DL..w............a*.Y..z..:.3......U.uQf...&....G...,..s4.k.U...*.k.=9........./; knh.H^G*pF..O.E.....M..b..g......\...F....G...9+.-........V...UE.@.7......@.7...nI..2wc........}...<....h.A...#....)W.z^.~_..............D=3 .-.#z.o[...d.WP..!.K........u.?.>C....T.....n&......E=..z.>.O...%..z....n.......]..N...1.. t\|..cz...Q.IC...e...{=L...IEXn.Y.....s[.\.....:...."...U...U5..j.|
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/6N67YCBGYSfgUDfzZBWz4mBQM
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12096
                                                                                                                          Entropy (8bit):7.950527250356697
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ZpREfsS44jMakINNzEx4IBckKxWzzicFqE5kYsOzCWTOhlBEdL1p6KG55igZnYTv:ZpREfsNakQzQ4BfQndqDYvzdY8o5igdK
                                                                                                                          MD5:3C4A7BA8483FBD2C79C4855D6EF87350
                                                                                                                          SHA1:0482B63E88024AAFB6C4055D17AA446DCB935F53
                                                                                                                          SHA-256:C3029CEBA6B90DEDAB100B7CA982A51D78A41411240F246E3B4ACD2307A917BE
                                                                                                                          SHA-512:FF966179FD2B2BC12F08046A8FCEF2FCECA3DAC379F225ABA900C3183EB43906A53E177F67136BB504F7EAC5A4A0C5271A6D67A69A5ECCE1ECD9CC94A7587DF3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................8............................!.."12Aa..#3BQq.$..4C%.....................................B.......................!..1A.Qa."q...2B.........r.CR..#3bs...c..............?..&.U.&.."h..&.."h..&.."h..&.."h..&.."h..&.."h..&.."h......x.h..*&.."h..&.."h..&.."h..&.."h.......<.....c.(O.#........C.I....2...T..`@.../.c..u\..j;[.V..=....H..uiw5G..}.(.1.u<.....'.....C-k..."G=.._...<?..c...\/.f#3...4{....`...5.q.P...ZU..tQ.R...%.t.m.=....E...>S....*..hq......Hn..X.{V.DM.4D..DM.4D..DM.4D..DE.4U.F... .3 .......(.B..*D....'.'.|..'.bba..7W....+.J.....g{:.s.S...'....>.Z....!.g.YEEUwE....<..R.o..f.....w.p...I.2q.q.c..i....ukt.;.....%...........q........x.4'.....W8....*6.e1.7......~Y...O...C.}.~'....kD......`.5.......h@.L.lZ...+D..[cp....>[>......08....^S.W..ZR...b..2!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7911
                                                                                                                          Entropy (8bit):7.931237444299887
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:OPzsHjUf62xmHDl0nRtTR0u6G5I6hFaVGq1HzwJWd0ssy8PsdLB/+E:OY862xptdxr5GVGmzwJWdfsyBL1z
                                                                                                                          MD5:5B2A17E95157603416E9A6F3E64BA6A4
                                                                                                                          SHA1:F270DA73CEF3E66FCD182DB08DBAB8A1D1255B89
                                                                                                                          SHA-256:0CA5C21065E336B7F9F98B4C94D1F01F9164BDDF502B8B70B44791805D687332
                                                                                                                          SHA-512:2F44B69293887C50F0ABEFCCCD18152335FFA30E5E8B77805F25F3730D96748D1DBD80EF6C3B9CF3181FA148277AF6875396EAE075CF2617852E0D2FB5C03808
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................>..........................!.1.AQa.."2q#B..R.3.$C......4br............................................................!1.A."Q2aq..B..#$...............?...-..r._..}...6}(.R..>..9...PC.KY..R....n..y........k.\Z.....v...>.q.."..D....O.t.k.X.U.......[..m..JVV8U!.ny:...W.k.C.7l.kiX.T>.|.:..K..(4...:..G.)I_..B...x...(d..:.#......:..q.n.[.#.g.qJ.'....5.8cG.$...\h.#\`..S.p.Je[..2.K|.c..8.f..B(.R.n3@...;f.;,lZS..C8<SyY8.}.W.]n.1!..D....;..........)..e../;2K......6.......{r<...$.\4......R.*q.wz..iB......+=..NX..m!j~..%.....)s..(L]2x..6.........FT.......J[s1. ....nSa.^..e..P8...J.2.Bv<$.{6..AtE....8%...5.........-....H>..@P..G.<...G.h......s..o.#..+.Z....{.]9.G8...VPa......e..b.v.@..4..F|..T.I`.k...hg....8v.....j..."..fh.\b.#.J...8.,...&..5[{.a..".../6.mH.!....T.|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33440
                                                                                                                          Entropy (8bit):7.228719796206651
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:5DntaJH0AefEtM0AEcTJ310JDZMyKl0AABqNG2YNg7/T2wMbsVLMg1w/dfCds91b:5Dp5YM0AEcV10YVRYyziK4Pr6uFC6N
                                                                                                                          MD5:C042FD6818A87F89B7C957262CB61C49
                                                                                                                          SHA1:1A34D7EB9AE1CDF9983D5B148B176D6EE2BBC6E7
                                                                                                                          SHA-256:CD3C764194AEA3C33AC558F9104F176046924D54F775DD7F43F4D48155D246DD
                                                                                                                          SHA-512:79271733213C6C3F203CAEF798C6774F33C3E70357F55D5E5231996CBC0FCA34A440199C00B25C3B92157A411DDB32C98E9060FF7D4A9CAB3BAFC2D7BD540D40
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H....."Exif..MM.*.........................,Photoshop 3.0.8BIM.........H.......H........E.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/">.....<dc:format>image/jpeg</dc:format>.....<dc:title>......<rdf:Alt>.......<rdf:li xml:lang="x-default">Web</rdf:li>......</rdf:Alt>.....</dc:title>.....<xmp:CreatorTool>Adobe Illustrator CC 23.0
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7066
                                                                                                                          Entropy (8bit):7.93596414088761
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Z3CXzl0JL395jBbENllrFgpVBsRl4aP56:l00BxATrOpIRuaP56
                                                                                                                          MD5:BD58D0A4BADD89446B80B5F4057005A5
                                                                                                                          SHA1:C1ED5EA6DFF05ED97A204592616DA73522B4E090
                                                                                                                          SHA-256:366DAF9DADCBFFDCCA3F69404C6AD6EBFFC61B02C930047347FDB62147976324
                                                                                                                          SHA-512:45784703BF24F8AE55C862DAA473CA8F9BF1EEABB9AC8847373B023DE4DECB02535CEEBFD9E528E086277A2C8D16C7DBB4FBC9F118C3EB1708631B7DEBBEB305
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/l/u/L/b/luLba.baa-DonaldTrump-qlgbi8-2.jpg
                                                                                                                          Preview:......JFIF.............C....................................................................C...................................................................................................................................................................3s.u.}#.FL....)0.?1..WO;.%.F...q&..z.eF.q},b..9.Q.d-..FL..6!....g..T.iyb.;x8K.h...9.N~...;(...-*).2.U..g.[......*.....V.5.3#%...c....VdNS.r..29...%.2..s.w'.....uZ(.r...q.... W.Q.tvM....m...E`fd........M....>.0Q....E.0.m......{.....>ds..m.2t.po0~ykT]7.|8iR.X..{j.......e.5..v...u.hl..X.*_FJ.0.m^.h).t.mY.q..A......A%....W"...Q.`%..`lF......wv70HDZ?...w@5(.l..GI.ep:|9.....Yj...Sm..&.d..9*'..{^z........u_..U..7..W?p.x.$ a....4..YM.T.(T.....G......C.5.......z..s.+D.M../..h(..qn:fxg.-.._...%.L.p%...kl.N..]D.s.9SS3..(......_.=G....bB.-.....?..=5?'.;K.3..sm.....C.E4...z..........8U.>.<....(.#...."V&d..$..R......>y9.Aaj`C./..{...O.C..<...<N.5..E.NN.&..d2.u_....%..r6.eSy.88.......A..Z?..y.V.....0Z..?Q._!lvxM.{
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10425
                                                                                                                          Entropy (8bit):7.946858958324471
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:SgNbubq9BZBmo5tXBC1IB73ztrrYgViDH5S82f0bICT47QiIHpdcB:PNMqTHP5tX4s735YoCvJbIQilnB
                                                                                                                          MD5:FC2DD223C8F64FAE64B89970D925523C
                                                                                                                          SHA1:AB72CFCE32BE8676E01EC125CAB3A3A1604DFC6B
                                                                                                                          SHA-256:BD232693C334E1873016A2FDB4F32A29F01E5249CE7A979977C8E15130A12374
                                                                                                                          SHA-512:A1C5275F22C38DF487642F696B5A7547EFA45EAEC917CD21D88AC54361E2665E5FFB35DF77D7E2EEB8AE90434601C4ED92FF550653015FFBCE36EBCD13AC5010
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................H...........................!..1."2AQa.#..$q..BR....br...&3CSc.........................................7.......................!1.AQa.."q.....B...#2..3RCb...............?....h.@.....v...w]...;oo[i.E..r.JzjX.....U.....5.i...n..a..Y.@A..^..I..efE..!ZD$(3N.M..y.3.J6..L.{.]p..P.uuKu]..1TZ6....-...y. ..D.3Q...b.......SX."..|X........uE^.......>|F.^d....?,?.....I.<...<}..k.^....+|...x........E.!Z&....)....C..A..A..\.....=.....}.g...k...;^...T7...'....c./..:..92...A.<...`+....L...@.....4....h.@.........?..x..^6...Pt3fW5=...$...q.$.&.P.....;.E.\...k.&...m......l.z..Ky.77.J.v..Ef.. ..2<a.6.U.g:[...Q.da.]....[........i..ICKLVE..'fh.F#.%....{:...U..p&'.rn....]_S|.!.IW..5R..I.I.J.U...@.j:Q..~...wT..U.-b.J.B..R.r..d.....1<@ff'...u....KCd#.....s..&..n..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):7.99949163027248
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:24576:dZHfPFl1WwOK+5pchqHXQmoA2Wa4iPjSP3qTry:LHfPFlwK+2q9KWn8SP6TO
                                                                                                                          MD5:66D5E3313A046DD48F0C021E7ED91696
                                                                                                                          SHA1:A81E0ACF5E43837D62742D1AA4CA7B380060BC07
                                                                                                                          SHA-256:2B45876FF757B3A715D50FF2D98E0D151C4681D58171BAA66ACF91049EAF7EE4
                                                                                                                          SHA-512:6F3F660802EBDB2F5C8A54C2F9DCD3BB2033EA470874ACB67B057D2AFE5AE59AEE6E94CF7024EA774AE4DF6BF85F94C7641CD041BD59F58546043F1A4180BD77
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0:2f756bcb017aa9:2
                                                                                                                          Preview:.c..3&y.....D..7f.0.oS.@../...kf^..x@.>.J9.5.ls.]#..2..w9x.*......9Db.y....K....-,:...5.l..j...y..K.h.t.2.jZ4P\.'..P+.9.RG.^....."I.2.e.....I..4|7R@..!m..XA........$..;...`.....6......jgX.........(.< .LR.6u...`.-P.c.(.r:.......|.l.Q...B..z.?H.vbkx.....".53...!dj..N|.|...!.W..u..2U.s.C...kE3.$..i......{J&>....R ........^....D...1....I..3.........,IL..0.e:..pbM/....H.... ....f4......s...x....`:'.q...j...%..tx.n.y......3.*.@...V.{....M.2..C.1.}.l.6I....v...{..r7.....q?....X...&.6.@.........&..........fg.r..M.!.|.x.jL...d.-G.A.....?'j9}.+v.bu.Z.1...7.z.........0.q7.;.p.;....Z%...N......"&*G.-..ZI,..RP.DZ...?M.5.8..Y....\~/Im).(:...LRj.vPN.....JX...H.....k.#.2Jfn...7...^}..25...R..Wl.7.4=.=a.i..]....)...z....S.H|H.$........._&9.a..%...D5..LmTDd....w....q3.4.Q..6<gn....~.o..?:0...h..:g6-..P.G..%.)._I.u.A.V#.J/-...c.z.U....4..cu.%=n...m...T.U.yZ".7..8.,Y.8I......E...#x.M2.....i....4m....Q...2.*.sM.@0...?....<]i.U..Tl....b.Y.v......A!b6.Q..T.0
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):5.478723436541154
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:pIbtIjiNcFpy/HDwufQE3UhjjobSq5FKVvD5teOv4mqNuur:pIbtIjiNplfnIjjobSA2vDNv4Vbr
                                                                                                                          MD5:A58B9EEAFA805EDBE9365CC0EF583A51
                                                                                                                          SHA1:63347A43945541158E6E0E042CE125167832B289
                                                                                                                          SHA-256:99DB84F178859720CEE567D77F76D0572FB64C6DBCE3834DFB5BCA0700587CCD
                                                                                                                          SHA-512:A3A5A8B10387243D790A7E5BCE7B9BC884A630F22B50168A22F6792D4F7504B5C475A5C5F8BE57AE8B9196F80C79C720DA3660FE5F3625892D69F9800DBC088B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0:2f756bcb017aa9:1
                                                                                                                          Preview:.....T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........T...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U...........U ..........U!..........U#..........U$..........U%..........U&..........U'..........U(..........U)..........U*..........U,..........U-..........U...........U/..........U0..........U1..........U3..........U4..........U5..........U6..........U7..........U8..........U:.........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x114, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2892
                                                                                                                          Entropy (8bit):7.909148218564147
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:U9gx+vARyIsNnHc0Zgvm3qmH0v/wDjnmCxQn2/KH3odJBP7Pa29e8q7:ugYSyCvm3kgjnN/GodJh7C8q7
                                                                                                                          MD5:FF465607B1EB3DDC5A232A454D14E24A
                                                                                                                          SHA1:7C17D645498D7B2E098B2796A95A9C402470B98A
                                                                                                                          SHA-256:82E1EE025A8832AE605708B964E7DAF796EA88D7283E5FEF9231FA16E60A2126
                                                                                                                          SHA-512:4997929E4B95271AB0782152BB005751ED7A2801FE6421FB465E7EB4C146DFD9E8196D41160741419E4F952BF5925A7CE5771679985D3884B288CD69CCA5913F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/J/T/C/v/JTCva.baa.2-ANewUntoldStory-s7ojr4.webp
                                                                                                                          Preview:RIFFD...WEBPVP8 8....,...*..r.>.B.I....(|...g...K<c.....o.>So.>:}.....v...6..x.....P/Wy|{.aX..../..0.......U..........{..-.......W.....?4...{...g._.O......q...../.....g..d.../.O....N1..H.E.....3.....%...w......p$j.{;h..('..v..../.;...7~.4I5...t........+A..X.(.o%|.W..+..1.6V..n...E.6.&.;w.(_..}$.&.$.9}m..S..3w.2.h.{.....g..;.}-O...S.s.m..i(<..r..%.h.3../}...bOH!.........O..'.....?.n.?.z...C.N.]..eIv.u.).p...f+...v...VR...f.T.|..bC%J#...hY\f.9V..r....F..@sL{..E...~..G..\...\K...l)0v.:..Pm^fU:}.../....g#....T[%.?O.(io.418.......v.d.f.3..?.....{..?}.os..I.......9.sD!.8$c.....G..M./.....*.......\.2.S.....q.....1.+.....'9..n.....&..1..."....zk.SX.k......o..%K.Y..jB...*#...N...&........9.*.Xrzve..p..n..(\u...e.5Ps.....^............j...T..?..]gf.q2.36X=T!|..ik!y..0a.b2.......BT......4......:Y...ff.G.p......p/....J....".78.sl.>.0..^p...6b.Q...m.N..$.8.._...N..V....u..On...l..Q}.OT.]%!......@=.O.#..:.P<d..5..af....>F<h..Q..H.....@...b@]...K5M[J..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6390
                                                                                                                          Entropy (8bit):7.925324608978062
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:9Xpo1gqjp6mf4dyQNRnPhF/TPNA660P1D:lCzjVf4dJxP7/j3tD
                                                                                                                          MD5:88E6754F975AF060518AD78BE2D18913
                                                                                                                          SHA1:207F8DF4DDAE6CEBCE0D64C6BA8E14129867E554
                                                                                                                          SHA-256:024F368844C3817419FED75358ED09FE55E61553FECBC69A4720943031B514F0
                                                                                                                          SHA-512:3635B1B3F981B8DFB207F412B130A69AD9469EC6812EF84A21CE4A84FA03C6B2A01A0B65F95F238EAC8ED8D1D4740B15C0B6E5BCC0E9E81BCC2BF4A33DA634B7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C............................................................................".........................................N............................!1A."Qa.2q...BRr..#%bs......$4Vu......67CESc.....................................8........................!..1AQa....."2q...#3BRb....%r.............?..P.!.#.!.... BB..$p....9 $#M..e..y.|.XN}.jR`.g%.<.O..y.X+s..iIxo!Ai.IP#.1.3..5.!......HB.!!.@..!....{.'..3.Q.....+q..m..0..L2...T..}....I.=_...n....A....2.i.Z.r..8...J..m8..].54.....\.l..Q.. pNO$.g..u....S....$.G.D.l.Op.U.r.n>..i........l.J..N...q>)e'.}e.....b.5.%D.k...S3W.L....<..o..u+n:.....,.(....e...........KO..^Vg_..\,/..<e......B.......".3..q..u...h.5..I.e[6Q....)M.J_"S...n..P.....pY.Jx`....W.F.......[4e.e..S*.."9....%.vW.)k.5.Z.{......bk..z..-.U7r..B.}..L...j9X..Y.:3...z;..;..>..w~....j..+u[q.-.:.......'.b...7....Qo.....`.T...G]..u.g.JL..-.S.L.e.H.px....b.ciMA
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11256
                                                                                                                          Entropy (8bit):5.010537766861896
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                                                                                          MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                          SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                          SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                          SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                          Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):25506
                                                                                                                          Entropy (8bit):7.912623318317325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:xYNg7C9iKNHrnXp1NHOUgIECU3SlsseAMu/VYOfSEKaKoM1r9iwF1a5:xYyzKNLXpzxgnCUCmslV7vYFF1a5
                                                                                                                          MD5:D355584D9DFC36450CDC67835FA7D2A1
                                                                                                                          SHA1:79F1E255E8C7A725C421466BE53C4C798C061828
                                                                                                                          SHA-256:87F5F283D7A0B4A78DFB435FCE5E1279B9A8599AA9DC7826C4E7B5BEF0CC0A81
                                                                                                                          SHA-512:4502C6FFE5A8882697449F9F3942D58FA99EB3ACABB24EDCFBF72FCA629D9321C6D006F77342BF80AB0C849F0783B6A7BB3918D0DD024AE5D59B46B6DECE54C4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/N/3/C/v/N3Cva.baa-ForeplayGolf-s7bquv.jpeg
                                                                                                                          Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28655
                                                                                                                          Entropy (8bit):7.960189945060979
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:SHNpPqcArzfVo4wNXCrNrE80CeTWY6zc4:sq5fqsNrICUWx9
                                                                                                                          MD5:C835DD4BD2C1BEA4F9F93214EDF06448
                                                                                                                          SHA1:DC25C5951A20ACE73982B5E486A2C78F3525FE5A
                                                                                                                          SHA-256:89694EC74920662120043FCF17376734D1A2C0CEF0548925F4BF732EEB212E4E
                                                                                                                          SHA-512:567B03437C993D1612F81A74A804968A7B0E2B6ED916F20BE413F8693A13A3429978AA496C789DC06C3E8D474205C29DEC58E16410FD07EC6E718C2BE75D57A9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/B/8/V/i/B8Vir.0kob-small-Jerry-After-Dark-Breaking-A.jpg
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@..".........................................a..........................!..1A"Qa.2q..#B..$3....6Rb....%457Crstuv.....&ESUcd.........'Tegw....................................?.......................!..1.AQa.."q.....2B.R...#3bs..$Cr.46c.............?...r.E.9^z.9.U(.K...C..Zt......k..x.....2.Q...F.:.\.,>..+R\i..V......|..`p./..R].T........zm.N..dq..;...bvV......$>.~.........Oz.t."..M.I...3*.;...#.*.&a..r....z....>0vK...1.[....K...M.{.E_....NE.&.o......BB.........VY...[I'.H...9P...4.).L.....f....IiZ.....C.eG.$..v.c.;Sr..%.'.i....0.[.).)I..z.8.............+.Y..M..)..b.>...T.b#...Qck:.M?..R..o|\.Z....I....|...........J....G.*8....A4...Q.Dn.....DX.]x....i 8.B.....\.........A..>c.4t.!....uKIAJ...s.....6.2.&..YkZ../!.*l..b...B...Q-Dy.0..l.{R..m....T.0x......}...B.5k...B.C.Ch..$....3G_.R.....|.........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7327
                                                                                                                          Entropy (8bit):7.772546990746146
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:4Q8oVlsWW28plyWT29J3X2DXHaPXtZZ41M0jeR:4Q8MlsWcLv29J3X0wXtZ2jeR
                                                                                                                          MD5:68113B292E098A24EBC2BD8A0B505EAD
                                                                                                                          SHA1:42919686077D59C9E5E472913D18BE7D9B6D5529
                                                                                                                          SHA-256:998168CC6FAF74F73619B3E2CD31E671216A5A79F2BF4856BC9B5048D1485EE5
                                                                                                                          SHA-512:AE16FFFCB801209F4AB11E37EF159FFA562AF01E6B7673B96DC276F82F98876A53F86B797ED8ED74A4806D5C54E0DC95DA03F1384AA0EC381CA406619AA0E190
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/_/u/A/c/_uAca.baa.1-DonaldJTrumpJr-ro39oi.jpeg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................B..........................!.1.AQ."aq..2....#BR..$3r..Sb...DT...................................(..................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 701
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):383
                                                                                                                          Entropy (8bit):7.4529897804332865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:XtTkMUqT1kg/kRsEA1LjmhqmU5n40xFjjzUBl/KTBiwH4yBnJCsVH5MLcH+Bbll:XOIL53hmg5rtiQixYNZGJb/
                                                                                                                          MD5:BF4BD0BF1D74BEEA895EB4EC60419193
                                                                                                                          SHA1:481C1559110A0BC9A5D37B61223D3D3D3BC2E900
                                                                                                                          SHA-256:19F0AEBC31F4649A5F961136F48DC65B220F88A19BA505FD2470106A26FE4704
                                                                                                                          SHA-512:83F938B7E516646958565F9EBACFABD2A1DE2439A8B54B643012597C32D9084919045B41EA0AE428FC3AE74F1FD9E211E7F86D00B74D92752DE41714C110E2EE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-image-cdn/dist/image-cdn.js?minify=false&ver=132249e245926ae3e188
                                                                                                                          Preview:............Mk.0.......P..\..mo]..c.A....,..8....Ul....@......\.....q.P#..X..Yd.c.].....".1.z...0.....q.C-.Lb..90.VU.....'...m....?Rdt....zm.b(.Zn.u .2.Cj;.].._.yn.9.K..KW.N(..s.#..E..`B....M{...O..d...>.....A.5.pg....R.Z.zm..O.T.Lx3..K...k.+....H.V.`R.Q...E......>e.i.Q1.Q.T...l.......&;.3...|...jq"A..U.1r@m..k...........l)G..nP..w.7..eZ..G^/[@.$.oW.>.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):4.092066616162168
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:KBUKD9PEewNVVj327rzn1JsW3ckL8TT4LJ:UNEewDVi71/LiT4LJ
                                                                                                                          MD5:FA508D7B5B17017F4EEE9A9AAA8B1B1A
                                                                                                                          SHA1:3BB1E72DF0197168FAEC73EB9BDF2A101D540CFF
                                                                                                                          SHA-256:F69F62C6CA9A09CF319C1E4314E37012882DCEB41504DF47BAC6E027AF3663F0
                                                                                                                          SHA-512:315E176A5681D8568AC3E81163D94BD852D66F5D6C56FECB0F29DAF3E31643A8884D2B7AE847D9074EF997A572593452CBD07A326A1E8DE0FB2DE1EA155A04DD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/Y/4/c/D/Y4cDq.caa.mp4?u=4&b=0:2f756bcb017f18:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41...Cmoov...lmvhd..................-@................................................@...................................trak...\tkhd......................->................................................@....UUU.......$edts....elst..........->............mdia... mdhd..............u0..M:U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................V...H...H.........Lavc60.3.100 libx264..................=avcC.d..... gd.....=...P.P.. (...H..S.x......h.x#,.........colrnclx...........pasp............btrt..........@.....stts...........*........stss...............y...................x.......h.......@.......0....... ...................x.......h.......;.......+...........p.......`.......P.......@.......0....... ...........7.......'...........9.......)...........................W...................z.......j.......Z.......J.......:.................. r.. ..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2474)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):41150
                                                                                                                          Entropy (8bit):5.32836800322513
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:jh1KbpBz/i38NOlPM6V3tqUFIru9FITGH4ARR3iLjZJj1wjOfbXhbNvRfuKLBzd2:jh1KbP3B03t7GZG3iLjZJj1wjOfbXhbk
                                                                                                                          MD5:03DD89B74FB02695DAFAD8B06F080B69
                                                                                                                          SHA1:9405160A8CEAC347E575DBD0C508321AB5AB37CB
                                                                                                                          SHA-256:5B9CFA0283D9A9F6A909DF2B61C9933C11130343F08AEC96CDD8F49C29972526
                                                                                                                          SHA-512:F865528394AD972A618ECBD6CDC3555B81F65DDE612EEEFE27EE18761CA1A11B2CA3A52FF090CE0D9B200FB73734AD2CD3D8996CB0D284D2D2C017282461A108
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                          Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6742
                                                                                                                          Entropy (8bit):7.765343405087058
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:sl/Xudi26tpZe47tuPxV9NT8PiP95M77Xh2w4Zv9CkPHqcIL+KgQuy9wH9gO6zo+:YHHbYJFIV77gwUNP95Quy9wdR1jpwtV
                                                                                                                          MD5:6B8B95D2269A9364AE116FA5B575EAC8
                                                                                                                          SHA1:B750667CBE7DC133E6A844A3A1DBF5C56A4F68DC
                                                                                                                          SHA-256:AEA6900A77A0B9A48A801CBAE1850B281D74B3C9ECECD70D60E97D4B6C326F3F
                                                                                                                          SHA-512:ABC21D18EF083F647C7058F2515B7A0D58BAEAAF15E407EC7B659BB267B0DA1504E57588EEA56F6F2F57BDEA7FCDFF97CC6B9D4E2E70C2FFB591AA44D9F59811
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C............................................................................"...........................................5...............................!.1.."AaQ...q..$3C....................................-............................!.1.".#Q.23ACaq............?.....1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c..1.c$...M].....[.q..=..Dv..u./.h.t.......Q..Yf}....m.kQJ.z...E.ZL.y.!.q]=.. .#Y...j.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):22517
                                                                                                                          Entropy (8bit):7.979016017544355
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:3gagx2CN5Ngz1umXqowH3BrxzNQT+NE8ROiMAXPuhK8zdB2E6mm717mSD6KtB:1gx2C01volxRhWLiZKJB2EwISR
                                                                                                                          MD5:A814E17A7F475FC4A691546B97C2923F
                                                                                                                          SHA1:3BD797243BFD71A7ECC36F4EA65BC742C8EC27BC
                                                                                                                          SHA-256:C3E319CFD28BC636020D620AF70A4EDDFCF6CD8642F9DE4C51254823D92F6B64
                                                                                                                          SHA-512:63D18D85E3AAE49747648311A9A17CD5EA33F163177B3EF03396CFCDA561678261C7C128DE93A85A1584771D92B85A0C94B52CD1A60DBCB54A372DB2D5F25561
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............<.q.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME...../9........orNT..w...UwIDATx..w.....3......t.A....X..*El. 6D.....E......DD@.& Ho.{o.fSg..c....i....l.d.-.{..+(...f.d.g....o..X.8%h&V3N....S.fb5..X.8%h&V3N....S.fb5..X.8%h&V3N....S.fb5..X.8%h&V3N....S..<.|n..$.}..P....?....T.e.A@...?QQ..5'~..EA......;..........e.M.......E.A@......,. p.i.,v... jD?.....I..(._"]'.JPP v... #7L..k.....,+..Q.%KG...w..U........hD..:_.k..D..R.......{....$.. .....5..'.U....G.".....n~....}..|..C[eA5/.{...B0.!...S..A....h.-(.;.^...Go.5!..w.'...3....G.......Y....G..)+('.}2...KJ.$.5...x...h......h.R.H.G.[.}..}...S..9..G*..6.....77...4..#{g..,..._2....bC+h.(.......#..".FPr$.I.Cy!t....~..s....,.t.I..."...j..>F........7.j.....s7............2...b...f.g..k..$d....K!..h...b&..s..........g.>.D.....>..P8:s.EQ.@^d.........D.....pGe...D31...*.......15.r........:...6.[P..1.G......C.....Q..QI.(..[..e.TBcLD.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13112
                                                                                                                          Entropy (8bit):7.965289947560892
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hzj/DrvOz7Bqq94tFBmK7byNmO3rdtcK+Oub3o1dS6y056seu6zTy1/KnKfe0gDJ:hzj/Dr87wDwKemWrzuO43dvsed+61DsW
                                                                                                                          MD5:1BA0FF0CB42948C41B9EFCBE1399A7DC
                                                                                                                          SHA1:7A011C929C4219F369B17186C9DC573A53E14BF9
                                                                                                                          SHA-256:381A34FE91E7A25C252E1384460F51CEE1D3B24F8F735BB3445C7BE5AD5CC047
                                                                                                                          SHA-512:7050AC1EEB8DC226B12DE77967DFAE6E9305DF26474329CE02F3283A1B0C710521464625A6EE80F1C31AD6561698A7EF20036A5A2B59A46D71D903B8A7D73752
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....%.%.....C..............................................!........."$".$.......C.........................................................................@..".........................................Q........................!..1..AQ."aq...2BR...#3.$Ebr.......%&C...'4DSUtu..7Tc................................./......................!.1."A.2Qa...q....#B...............?..5.{...q.3Y.M.P....e.CY.\.G!Q:S..{......t^?....(G..........x...g...E...O..c..h..[^......l.u7.......Q.........ML7..SSz.b....~.......z..~W...2...8...4......S.=....c_uz.{...4c.)...S ....b.E>..Q..u.q.~.6...=E.;.]...D..0.i....&...@l..4...*..c...Ce.\..FL..L..&..~4e...M....<..' ......5i.S....a............Nk.av<..=(.41s.l(..;.j.KY....}...A.0B....J$...#.a._<..w..^.<.....Q...rj..#-...W.M....Q....WU..mLb{..S#r..I...[W..Z.....6.:03.aP.OT.T.8.z..U"IZ=..L.........B....4..~)[.8f1M`...##G#}^.>t.u...l.jU.#...h.....x.fR|.[t....(.U...U..s.x./$~$.L.......f.......Q.j.].^..FX..R^d...6..[..{.{.Tm....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19996
                                                                                                                          Entropy (8bit):7.893472548296911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iYNg7+O/kQ/Q5+jtRhkwgE0ESBu9G2166CCCGusq:iYy6zxIpDFgEHG72/CCCGur
                                                                                                                          MD5:891295BC3E10790C71DDBE422074A16A
                                                                                                                          SHA1:F1063CCD137847D372D4D5C9981AF7D36782907F
                                                                                                                          SHA-256:8D11C923AAAD0E58EED91591676E1F13A2801834CF50D146C13ACC3810061FEB
                                                                                                                          SHA-512:E754210DFA61BD48876D9283FD70CF6FF9350217C2F7BC036865D0068C21703BFB0B0B4333B054DE07F7CC5217562C0D933EBB6A4116A1642E86B4449F9E75A5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 32x32, components 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):772
                                                                                                                          Entropy (8bit):6.951519983889805
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:j/wOLKF9D9AZBWpZ7lpOjfQNmiD+E//dI:joOciZKlp2Qb+E/FI
                                                                                                                          MD5:0EFE152A3E150467FBAB0BEEF0FD7937
                                                                                                                          SHA1:EE3E50E42985AF0567EA3DE4F4BDDFE2064BBB36
                                                                                                                          SHA-256:FF1DB58A038E5177F07537D5CE7F712B200F9CE0BF2B727D45FA8FCDBFED40D7
                                                                                                                          SHA-512:C74EB7A76B7FEE2B8F545C0E01F519BA04355E3F0530B4378940AFD0FE9D60A099E908DB77FF29797208927D8BB19DE94A224457F66CAB7BA40B64320143CAAC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...... . ........................................."..Gf..t.x..o?..........................................L}..Q..S.b..|0.h.[...x..*._.%...PQ...3.*.......+......................!..".Q.A.1CRaq.............?.{.L".&...U..P.A......{.B...?3..[..#t..?#B.B:v.P.....TE.....Ldv...n.....^..m...)...."......n...6c4...q.1....."....................!1QA...aq...........?!..'.D......TIH6....fYlBQ...y....-F._.d.U.N....b.........97.<..7\..C.mI...n...6{..0!x.N.F.H.....U..$o.^............o........................!1AQa.q.........?..|.P..U.}..]...,.:....E...r....T.H.*.d-..1.....F...rQw......]O...1S....Z$>f7@..'..O"...~+...t.v.Pdi."5..[..7.@)l...)N.r6U....^.. dm.......{..1n.{HH?...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 6 x 5
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):50
                                                                                                                          Entropy (8bit):3.8488255736198
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                          MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                          SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                          SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                          SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://pixel.wp.com/g.gif?v=ext&blog=170182055&post=0&tz=0&srv=libertariancounterpoint.com&j=1%3A13.3.1&host=libertariancounterpoint.com&ref=&fcp=2699&rand=0.9997253513203923
                                                                                                                          Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):146966
                                                                                                                          Entropy (8bit):7.9984907079265914
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:3072:yXzBDmNHaNz2J4I40qT9kiTIVIpyR5ivdgijADAGjwI5GLDF3ZPu6OcOvwxBLW:yYY99RTOIptFgjF5Y/DOcSwjy
                                                                                                                          MD5:61FD49B4E3677A5093562878639EE885
                                                                                                                          SHA1:E5264F15416121BE261AC3F9FFDA8530201D8795
                                                                                                                          SHA-256:DC7BA04791ED309494F8E41F7FA49C1D20FAE9C04D0CC9B767FCEEFF93F65E4F
                                                                                                                          SHA-512:8230783DA037B316556688597D3BAAA904491FFAA9E188AB672CD3148E17AA0A7F364427F8D054E152186845E24A9D226D1AB70C58AC349AE9E6C679BB757966
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/Y/4/c/D/Y4cDq.caa.mp4?u=4&b=0:2f756bcb017f18:3
                                                                                                                          Preview:.^..&.d1..(..I.<.I35...$.X......A........+".F.^u._...O.....4...L +....^.7.L.:.....1u..0..q..S.w.d[o...Z.....|`.U.....K.G$.7(qt.3..Z..e....M.z...].u....3.I*3...r..@.......<.%b........4.l.PYg.T....ER.....+....[.r`...........L.<X4/.X.hm..m.r..k....y.k........@.5.D...ub.w|%.^M..........Dl6'.]...?H..[.;.7...Iq.3u..k.....9...'S.X......EA.W........\...\.\..t)...Mh.iy...TS.`I....!.t.U`GYlcw...j.U..1....bng.....[b^*.PF!....\..h(w..-.~........yP..98.r.u"....'6^^v.F..z..(..].b.)K.....V...........6~.Y/....5.KW....V...b....F.s[.b..u....U.m.J..5.qA...Z.g...h.l*.4..'..$1.(...s.+I.\.. ...t.....N.4....s..d......~..=^...&.f{......!.~...k.m...aoP.d.D.1..PPo.V....*..y.P..\..........6.,.m...m.&...q..........]...w.....q...............@.(......)u.N..RfY...5-.{%...@...4P.;!.z/%.t..H...S.C.]2I.%....?i.C.w|....`.>.z...t.)Z....t.M..|._R...@.."7.\...._.z.c.fa*.....Q..~.w.... ;....61..5....@X.1..24.x.guo8........;w.......'.h.......M..c..s.G.....\5.0..o.m...6...~.?..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (40751)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):42933
                                                                                                                          Entropy (8bit):4.971843133786382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:mRCOrR1rhiYollnk+FHkqdCzxdvNSR2/WLmihCFS7VHQtBU5eT1enhm2a7ZAR27o:mGVd+OHQtBU5eTwDuaP
                                                                                                                          MD5:94E1334FA527DF0A643CFF437F4FAFF9
                                                                                                                          SHA1:BCCDC9C696987FA5B0668820C99D11A2ADBCE1E6
                                                                                                                          SHA-256:EBD07AA9816CAB038D5E78D57456EB6085CA1CCBE8EF98343EADDB55C4D92179
                                                                                                                          SHA-512:42130DE0169B531E1AB53F124575E17958FAB6DB383507ADFB91F0665329F06545B064D40DCABE68CBAE74259E3EE210353FDF90E1B638156C49D207364E3CD2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.12
                                                                                                                          Preview:@charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}main,nav{display:block}progress{display:inline-block;vertical-align:baseline}a{background-color:transparent}a:active{outline:0}a,a:focus,a:hover,a:visited{text-decoration:none}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1392)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11689
                                                                                                                          Entropy (8bit):5.161807419486538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                                          MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                                          SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                                          SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                                          SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://libertariancounterpoint.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.26.0
                                                                                                                          Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 32x32, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):510
                                                                                                                          Entropy (8bit):7.467221589261024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:zvY2e89tlyzwI832RMGL/rHyaVNij5/JLeNkhMw8Onvhl:za8Pgzg3QMGL/ryaVNijeNkhMwFhl
                                                                                                                          MD5:7D896D3B255D6E5E7AB2FE4C218D857F
                                                                                                                          SHA1:9FF805644DB043090E136DAE7229C3309FA13B8C
                                                                                                                          SHA-256:F0A5A863E07957EA0DDA1A217201914F1F2B99666B71DE58C6A1C2033C23D773
                                                                                                                          SHA-512:E60D3FC4A745D9BE495F6DE2B7768CB5BEC03CA44B4F88AACFA1DCC29AC68F69AA77447C4D1FFEEB4DE61F394DBB5E03689D27518B7B6739C88A981F64E91895
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://i0.wp.com/libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2C32&ssl=1
                                                                                                                          Preview:RIFF....WEBPVP8 ....P....* . .>m,.F."!.0......i...[...>.r@....S/.|E...#...W..._.=..x~.....-..z....<.....p..y.'.=..V...........yG.n=0..*....3..$.....u%.O5}..p................5$mZ.~v.N+....x.....n.I..ck...Y..?.?K_.1.....v...`...T....O?,i..R..v.=....f......<...c..`..O..=..(..R...4..I4+_.~.N.Q...G.... I.^V....p.4M..~J..Y.........2..3...L(.@.jR\.m..|.l...=..wbl.bk...U!~8.Ql.F.)..|...sg....oDY.M. s....7.R..F.>..:5...Gv.Yl...I./....#j.N.l..7%W.%..[..n....S!O..;.J`Q...-.. ..d.Db......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10191
                                                                                                                          Entropy (8bit):7.94628152697167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:yeiA01mzysoqaWLP4NZi7zduDUnbUfB76zZGzaJy6gCUpgmHxBjLZKvmwJP:Z2G/ENZi7ZuSbUZH+Jy6bUpF2+wJP
                                                                                                                          MD5:C4CE83C52F15C73D24A9378186C0F039
                                                                                                                          SHA1:877FD4C4FFB59CA7DEAA3B48C3B3D4C5A4E1E93F
                                                                                                                          SHA-256:E46EED358B14783553F90FC946264976D499B7A6A26C5D8EC17FA03BEAB64986
                                                                                                                          SHA-512:165B5E2FAC543675AB968D14A9A36E247276BA7CF4385761D1D64BD26B209389D174E848042BFE2544301F28BDCBAB857B9BC64F4440F4680F97C7B2AF3DBC94
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/-/8/F/r/-8Fra.baa-roseannebarr-s0u41n.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................;..........................!.1."Aa.#2Q..q..B.3Rb..r....c....................................;......................!..1A.Qa.."q.2.......B..#R.3br..S..............?..~....t]..Z.(B2.9..#,....X(E....(..B4.>...$.].|z..7...+..1.hB.B..4!xT/cB.U..4..A.\.?.(B$B;....+.0O.'........k.b........a....Q...k...-v.#....P...0 q]..8.@1....".<..!.f ..B..D.=.B......B..@.)......Ozt!@...R.Pz....B$C..-!B.&...MB.".3..'......,....BT9...!zK#4.B..<.)...g...!5.`q.=sL.E.q.P.]....:.....r..X..E......6F........"...:-.E.?p..].r.f..A...q.Ry...O.9?l`....L.h.....&..E.e..b.p..[.4.E....<R..`.A...zm> .8..,.6Nv....+.1...nB..;.q.W...Sz.s..H.&DN...!...a^QB..C..H..%...6.. ....:P.......mg.....,.....z+')...#')...3..b.4M(.,....H.4...7....L.;.2..x...q.*v...Zy.&..[X...F.....EJ...>....6.%..q3.[.-IXRC
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):25811
                                                                                                                          Entropy (8bit):7.922427129535897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:iYysHEP6j1OZhUbtktucuWkdpg6Kg6jjSszz1OxK:iWM6j1oUbBcuWspgTg6XSszoxK
                                                                                                                          MD5:51A4175585E48A309E1E34D1E606846C
                                                                                                                          SHA1:F16728B128ACCB3F7A6021930B3D9917986F55CC
                                                                                                                          SHA-256:AAE0AFF024DB428C12C07D6C887662C6664DD515A694D6807987715282AB7AF6
                                                                                                                          SHA-512:46F81DEFE9381AAA028A7E9050CD8939DBDBFF17DC9D10E8B9CEDF84BA6CF7D30FE06499BE79001FFB282C7888E005F089C2193F3266A53BDB343E8A332352F4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/w/b/2/i/wb2ir.0kob-small-New-Abortion-Ad-Is-Fear-Mon.jpg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):146871
                                                                                                                          Entropy (8bit):7.973179144889007
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:dprir7eDw1SgF3aAKWnPxEMN2ViGAbZewIfSA+tnhocxeyht:da7e7FGPfIVFA1oaAIhocoyht
                                                                                                                          MD5:16D09204F96850371B69D69B7BE03287
                                                                                                                          SHA1:D5FD800C7D635BA16D564BE08B5B244227C099D5
                                                                                                                          SHA-256:88CDC9FD2CD10E565819E8791DD3E96BC36E16DBAC2FB4DBD15169E2EE6DE0A0
                                                                                                                          SHA-512:36CF7652BFC02FF1862B45CDE3326D6F76FC5FD74AFDE9390351D5B164116A22C9B5C069140D7E182659A6E78A409ABDA8C4D9E2F52498AE7D81FFD1EDDCA614
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/i/h/B/J/ihBJq.Faa.mp4:2f756bcb38e114:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd..................'P................................................@...................................trak...\tkhd......................'P................................................@....@.........$edts....elst..........'P...........Pmdia... mdhd..............@.....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@...H...H.........Lavc60.3.100 libx264..................6avcC.d......gd....(3..-@@@P.... .... @...h.2.........colrnclx...........pasp............btrt......>.........stts...........Y.......4stsc...............b...........]...................xstsz...........Y.......W...............A...O...V...[...R...;...........J...[...G.......................................!...<...t...............~...g...}...w...............................&...........6.......L.......c....................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28707
                                                                                                                          Entropy (8bit):7.934422430003111
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:iYyzo/HZEL3AfQX5pvFz/8oQ/yp4R3r6nrSJWXh8:iQ/5EMaHz/8oClkr2z
                                                                                                                          MD5:55A263EDAB8A7B6651D1DC5A6D1DB76D
                                                                                                                          SHA1:171F82E48756A4AE6D1B2B58D2E4A1E4AAC20931
                                                                                                                          SHA-256:B7B7130791579A42713C9755ADD618472FB475EB8EC834083D592633535BED03
                                                                                                                          SHA-512:5C13356CFC499047BFAC0AE83CCCD65864A90388822D51CA95C987C23ACD74CAB321AF079BE516003E719603DBB6F0F65C61AEC4948321882B7FDEB09E6D2D0E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/s8/1/N/V/Q/i/NVQir.0kob-small-Tomb-Raider-Gets-Censored-A.jpg
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8861
                                                                                                                          Entropy (8bit):7.931929220366826
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:K7Tv5oHC/vNuhGG4UIVFmBADTGppGUwetvDXqEntrS2FCbLJcp9qp5W:K7TvKC/CGGPOFmCDTGHh5vn02Iluwp5W
                                                                                                                          MD5:5DF2248D29AFD0ED765F50626FD07610
                                                                                                                          SHA1:D5B04F25C42A978EB63A14D9773B14A0519EE079
                                                                                                                          SHA-256:64C64271EEC356AE6A630EBDB18B14CE439F27D35FA905EBFA2AA5C3EB809CC6
                                                                                                                          SHA-512:94915706E8ECF2854989D68A00DE378ADC44CA6D172C4D537A859416ED6D639CA3E38172101788211F0B7F0734315D7DFB63FCF8AF52E3ABB11B5B6F1A011E95
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."........................................J.........................!.1."AQ..a2q...#BR..r....345Csu.......$67Tbc...................................6........................!1A...Qa."q..2.....#B..4Rbr.............?.....u.....J....nU.$..7...R:.M.0.............g@'....w...).X../.|Db.......FA..dv<.5..".2....K..;wq.c.q...j..]........".v...y...7..D,...*....,..S.dX..b.......k...P.e.9V .`p. .y...0.BV.hW..|.b..Zh.........&..PP.......|.GU$..q.r...4.X.)6...W....?N.#.=4..s.z...9.b.-.Z.;r/......4...".....2...I....lc..H4..H,&..e.... ./o..@..4i..0#d.bG/.}.....d$..&.s...w....G).4U.=..1+.h.........d.3..dP.....@.<......A .../6.......rN2@." ..8.......f..3`Zkrw.{P6)3.#N3Z...f/..s..8R.....3.p..I..F..0p.......^..HN....{......f...BJ4ky..TK.$.vPOs.#..506,*..t2:'r.A..,........y...S4...#e1../.....`....\..T@....I
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7911
                                                                                                                          Entropy (8bit):7.931237444299887
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:OPzsHjUf62xmHDl0nRtTR0u6G5I6hFaVGq1HzwJWd0ssy8PsdLB/+E:OY862xptdxr5GVGmzwJWdfsyBL1z
                                                                                                                          MD5:5B2A17E95157603416E9A6F3E64BA6A4
                                                                                                                          SHA1:F270DA73CEF3E66FCD182DB08DBAB8A1D1255B89
                                                                                                                          SHA-256:0CA5C21065E336B7F9F98B4C94D1F01F9164BDDF502B8B70B44791805D687332
                                                                                                                          SHA-512:2F44B69293887C50F0ABEFCCCD18152335FFA30E5E8B77805F25F3730D96748D1DBD80EF6C3B9CF3181FA148277AF6875396EAE075CF2617852E0D2FB5C03808
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/P/b/n/b/Pbnba.baa.1-CharlieKirk-rl70u9.jpeg
                                                                                                                          Preview:......JFIF.............C....................................................................C......................................................................................................................>..........................!.1.AQa.."2q#B..R.3.$C......4br............................................................!1.A."Q2aq..B..#$...............?...-..r._..}...6}(.R..>..9...PC.KY..R....n..y........k.\Z.....v...>.q.."..D....O.t.k.X.U.......[..m..JVV8U!.ny:...W.k.C.7l.kiX.T>.|.:..K..(4...:..G.)I_..B...x...(d..:.#......:..q.n.[.#.g.qJ.'....5.8cG.$...\h.#\`..S.p.Je[..2.K|.c..8.f..B(.R.n3@...;f.;,lZS..C8<SyY8.}.W.]n.1!..D....;..........)..e../;2K......6.......{r<...$.\4......R.*q.wz..iB......+=..NX..m!j~..%.....)s..(L]2x..6.........FT.......J[s1. ....nSa.^..e..P8...J.2.Bv<$.{6..AtE....8%...5.........-....H>..@P..G.<...G.h......s..o.#..+.Z....{.]9.G8...VPa......e..b.v.@..4..F|..T.I`.k...hg....8v.....j..."..fh.\b.#.J...8.,...&..5[{.a..".../6.mH.!....T.|.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):4.185937074927409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:ZIqjdia4trkxY/1dCFaBW+8DOeJzv+i9AGEHjv6s//qkIGXbGsuOLIs8UyAvG43O:ZIyQ3rgkHeJTr7EDybGXbGsfZT4Lz
                                                                                                                          MD5:90BBB545B25597F3D224861527E2A872
                                                                                                                          SHA1:816D4CBBE57D4CE95F1656DA9F18E1F8892E34CF
                                                                                                                          SHA-256:BFA3BCA46D5628E5B4F7AD9204109539B0234708C5512F4B845265E4C820F4C3
                                                                                                                          SHA-512:CBFBE86556CBF0A0262C55C535391B8462A47978CAA35B53BCA596740321C166EE7C23B80C3E57EA16201BE3DCD615497C33F3EC21BC197486D03A17A101A6E7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/i/h/B/J/ihBJq.caa.mp4?u=4&b=0:2f756bcb028469:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41.../moov...lmvhd....................................................................@.................................{ktrak...\tkhd........................................................................@....UUU.......$edts....elst......................z.mdia... mdhd..............u0...U......-hdlr........vide............VideoHandler...z.minf....vmhd...............$dinf....dref............url ......zNstbl....stsd............avc1.........................V...H...H.........Lavc60.3.100 libx264..................=avcC.d..... gd.....=...P.P.. (...H..S.x......h.x/,.........colrnclx...........pasp............btrt..........4.....stts...........0.......<stss...............y.......i.......Y...................p.......`.......P.......@.......0....... ...................x.......h.......X.......H...........>...................V...u.......e.......U.......E.......5.......%...................................l.......5.......%...................}.......a.......Q...... A.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):146870
                                                                                                                          Entropy (8bit):7.973982201195927
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:XUY4hUShMVpA4gNfInDdtdbIGwP6SR1ROvoQepa7BWTdYSU/:qQVpAHNQDdtdbIz6SfRzYKdYz/
                                                                                                                          MD5:E3EE26AF8068AF5A605DFE7FD69B4111
                                                                                                                          SHA1:2CA6E2026F22846E43D150D7F5516BE69B9AF6C2
                                                                                                                          SHA-256:554B7430BABA51683C6B3085E8542A4B91F24B36E5A0EE866D1DD1B8AA69F29F
                                                                                                                          SHA-512:FCD36E3E0868481BC8F350CBE272CD399DEDDF4545784FAF930265EF30BCC357F98F4614E00501182C22C0A7DC68CDDC3C0889FB2F927F2DCEB5EB2AEC4FDD9D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.Faa.mp4:2f756bcb386be3:0
                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd..................'P................................................@...................................trak...\tkhd......................'P................................................@....@.........$edts....elst..........'P...........Pmdia... mdhd..............@.....U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@...H...H.........Lavc60.3.100 libx264..................6avcC.d......gd....(3..-@@@P.... .... @...h.2.........colrnclx...........pasp............btrt......>....w....stts...........Y.......4stsc...............d...........c...................xstsz...........Y.......................z...............................p...X...b...........V...N.......8...N...-...+...B...^...0...t.......................................0.......^.......@.......D...o...........y...7.......................u...f...t...............,....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1048576
                                                                                                                          Entropy (8bit):5.524505161068652
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:CIbtIjiNc2d3e+di4wnzm3wSSwVKW0+3m7YkiDybCmR1Q/KfAnfPi4NiR:CIbtIjiN5GAFVKW0+Wiwz1Q/Kfwa4S
                                                                                                                          MD5:11168787B1265B3D5491F0AA41460542
                                                                                                                          SHA1:3C22F6C3B06C167129590E0EE3A224AF0C49D561
                                                                                                                          SHA-256:2B1274B277182A2E1673AFCAFD31ADEF665B982974BA5B9A263A873A58076F55
                                                                                                                          SHA-512:DD7189A16CC48DDEC150B84DD6B21E8C93C706149EF82544FB461A9D5F38C58A886E6578CBD035E0DAFC1D050D6950FDD8E315FD574F3FA1DD76F3523A3AD6C1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://hugh.cdn.rumble.cloud/video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0:2f756bcb01711a:1
                                                                                                                          Preview:.....Vg..........Vh..........Vi..........Vk..........Vl..........Vm..........Vn..........Vo..........Vp..........Vr..........Vs..........Vt..........Vu..........Vv..........Vw..........Vx..........Vy..........V{..........V|..........V}..........V~..........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V...........V..........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):100132
                                                                                                                          Entropy (8bit):5.603484548493176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:62Yzh4vpJjJxx4vpmH8xb1MbaiD94pskTdr:jIcR9wN
                                                                                                                          MD5:AA5AC85F352B4B938AC2782937769F2B
                                                                                                                          SHA1:A79C43CC0FF155D36DE8E77566BD7FC5B9087480
                                                                                                                          SHA-256:6C69B132DA138723CD0DF96B81EA894BC0287DA415D19BFA7C6603C2329D1487
                                                                                                                          SHA-512:E3E5CD446F1B69E59907BFF6290B0D65CDF323E798EEB9AA4C50F9E11DEEBF8CD0A184545D752BCDE619CD021D11043C4532B883388EF5A6DAF8ECA2CD59F6FA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/j/p/ui.r2.js?_v=564
                                                                                                                          Preview:!function(Ie){function u(e){var t,i,n;if(r||(r=1,t=window.dataLayer=window.dataLayer||[],l=function(){t.push(arguments)}),!window.dataLayer){if(!De.p&&(e<5||De.o))return setTimeout(function(){u(e+1)},e<10?200:500);r<2&&(r=2,(i=document.createElement("script")).async=!0,i.src="//www.googletagmanager.com/gtag/js?id=G-PRRJGSG9MK&ext=.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(i,n),l("js",new Date))}}function a(e,t){De.n||(r||u(0),(e=s[e])&&e[1]&&l.apply(null,t))}var Ne,De,je,r,s,l,p,A,n,m,Be,Fe,de,Oe,We,ce,v,Ze,Ue,qe,d,Ge,Qe,y,Ye,h,Xe,Je,Ke,$e,et,rt,x,ue,c,tt,it,nt,f,g,ot,e,t,st,at,b,C,pe;(Ie=window.Rumble)&&Ie._&&(je=[.25,.5,.75,1,1.25,1.5,1.75,2],(Ne=Ie).rl("ui_init",function(e){De=e}),r=0,s=[],(n={create:function(e,t){var i,n="secure;samesite=none";if(void 0!==t)for(i=0;i<s.length;i++)if(s[i][0]==t)return;s.push([t,1]),0===Ie.gdpr&&(n+=";max-age=604800");var o=s.length-1;for(e instanceof Array||(e=[e]),i=0;i<e.length;i++)a(o,["config",e[i],{send_page_vie
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9798
                                                                                                                          Entropy (8bit):7.91654180369067
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Pa17KbQ1z8hwN5/eV99MsO1gFJ3+zbjW6P7KkXge97bLHLL:QKbQ1z8HXIx3WG7Kq7bLHn
                                                                                                                          MD5:70C059AFCDA1BB575F8751B0160222F5
                                                                                                                          SHA1:3A8E0802E6C13418010A450759C2FD94613DA972
                                                                                                                          SHA-256:B2FD75DCB2089DC6C4A68F84AED645F439AC725FC69F66C71EFD0004746FC2A4
                                                                                                                          SHA-512:D0AFFD05A4C8BE2EB093C360154F3AC43C2E28E53E0404201BF50CCA8620A4CC6696CA99FF33C3A3E48FE5C770313258F7BC3BFF3188572E539B676938CBDA02
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C.......................................................................................................................E.............................!...1"AQ.2aq.#BR...$3CSr..4b.D..........................................C.........................!.1.."AQq..a....2Bbr#R.....3CSU.....s...............?..<y....................................................................9......p...8..a....,8?C...bH..................U..S.*c......}...Q...rq..p...<o'.K....oj.W.i.y.qW....^R...Eo)...^....R;cm .9.t.b.f..\.v..J-:....Y....aIX%N:.JHO.r;.z..S..xJv..Ro.j..).^.o....H]<.MA...O...|..9FO.U.Zr._uv#.Sw...........<....[V.F*r.v.jq..EE.....yHPW.O~:.H ..=.|..V...1WV..My;l.?).[W`q....kTt..R.I.V...(.........n...k8.....\....[.n.....W...!?........H......TcB.x.7.wo...t....j..".wv.8..1q.W..I.H.[.m+.....df..O..k...lJs7uJ"..v:J..m..u;.....O?..p..C.#....C.......2L].=..`......D....&@..2.J..HW
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1952
                                                                                                                          Entropy (8bit):5.1690039698711825
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:YL/uHAhXSHAhVJKHAh5OHAhXcHAhFhHAh/ebRHAhenuHAhVIUKZCDsN5p9LsqKLT:DAZ+AgAjaAZsARAhiAAn6AoCyp9L66pM
                                                                                                                          MD5:CA17D3845259CEEBE1EE2372D76F1791
                                                                                                                          SHA1:A44789A156EFC9B42BBDBD6B766871E334C056ED
                                                                                                                          SHA-256:60E849594A20826BD92B575EA335D7F0B8E7EE7971C3CF49849075EDE3F4BE34
                                                                                                                          SHA-512:33855EFA62DBA4A49B471D2E23D1F6420FDE4CC25F13ACD5EDC46A0467E2419AB1F2C548F02C37C8E2DDF5DA6B11753E862BEAEDF062257BDE1B7360EDBDCA57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"fps":29.97,"w":1920,"h":1080,"u":{"mp4":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4","meta":{"bitrate":1004,"size":215754508,"w":854,"h":480}},"timeline":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.Faa.mp4","meta":{"bitrate":11,"size":2570112,"w":320,"h":180}}},"ua":{"mp4":{"360":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.baa.mp4","meta":{"bitrate":635,"size":136445720,"w":640,"h":360}},"480":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4","meta":{"bitrate":1004,"size":215754508,"w":854,"h":480}},"720":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.gaa.mp4","meta":{"bitrate":2066,"size":443727658,"w":1280,"h":720}},"1080":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.haa.mp4","meta":{"bitrate":3993,"size":857680329,"w":1920,"h":1080}},"240":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.oaa.mp4","meta":{"bitrate":203,"size":43655525,"w":640,"h":36
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (19729)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20849
                                                                                                                          Entropy (8bit):5.52045051042076
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:0XHwLKaSssXk5FssgFiruhOudBTLKLDVBtKKgssDt64vFAqwmuDG1:0XSSPXk5FsseiyhOQa1KKgN6KFJwmuDK
                                                                                                                          MD5:B36FC08D1A9B5DFCC6D787DC4987829F
                                                                                                                          SHA1:D7EC75211A67E9EF2D0DECAAA3B64C7E565C1E75
                                                                                                                          SHA-256:2C1DA08DB5D47F2DA40435E6E82A8D75D3AC7FDF3903C7E464432B5B8095566C
                                                                                                                          SHA-512:FFEA3964771753A30B68C2A70F9926E3EAAC1EA2F574D8CA249D1FF4A6BCB8EC9B5144A774A09EABFB9C79791B3E8506C407F2397EF47C09ACED16EC23554474
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rumble.com/embed/v4mvvpe/?pub=16292e
                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>..<title>The Cost of Dreams &amp; The Price of Happiness - Rumble</title>..<link rel="canonical" href="https://rumble.com/v4ph312-the-cost-of-dreams-and-the-price-of-happiness.html">.<link rel="alternate" href="https://rumble.com/api/Media/oembed.json?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvvpe%2F%3Fpub%3D16292e" type="application/json+oembed" title="The Cost of Dreams &amp; The Price of Happiness"><link rel="alternate" href="https://rumble.com/api/Media/oembed.xml?url=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvvpe%2F%3Fpub%3D16292e" type="text/xml+oembed" title="The Cost of Dreams &amp; The Price of Happiness">..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="dns-prefetch" href="https://ak2.rmbl.ws"><link rel="dns-prefetch" href="//imasdk.googleapis.com/"></head><body style="margin:0;padding:0">.<div id="player" style="width:100%;height:100%;overflow:hidden;position:absolute"></div>.<script type="text/javascript">
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):17737
                                                                                                                          Entropy (8bit):7.926546319262867
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:QKdwMQza1LNLXJA3vawfKKXXsur2J+rfPe:ddPNNGR2uCJ+re
                                                                                                                          MD5:A9900DDFC8A4ADF98AC7345E3CC976B9
                                                                                                                          SHA1:FA2CD77AC227A902C15F166593AA4D757E16B2CC
                                                                                                                          SHA-256:29396750555B98295D88492EF9DF8FC7E9108B719359719DE9E254A15C15AF89
                                                                                                                          SHA-512:06FF6F3FE47682FC79D3C775D0A40DDEE1C9A8DE50CD1176952AA3925D98BB3A0339FD004C4A7731F7547F7381D69F84844597D599F1747411668CE6CA91FE74
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ak2.rmbl.ws/z8/q/U/C/v/qUCva.baa-MacrodosingWithPFTAndAria-s7bl2i.jpeg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".........................................N...........................!..."12AQ..#3Vu...Ba..$7q...%RUe......CDEFSbfv....................................B.........................!.1A."Qq2Ba.....#45RSb...3...D..$r.................?....F...A....~....G....a.Vg.m.."....ug`..fZWsZ2....,2.x..a.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28707
                                                                                                                          Entropy (8bit):7.934422430003111
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:iYyzo/HZEL3AfQX5pvFz/8oQ/yp4R3r6nrSJWXh8:iQ/5EMaHz/8oClkr2z
                                                                                                                          MD5:55A263EDAB8A7B6651D1DC5A6D1DB76D
                                                                                                                          SHA1:171F82E48756A4AE6D1B2B58D2E4A1E4AAC20931
                                                                                                                          SHA-256:B7B7130791579A42713C9755ADD618472FB475EB8EC834083D592633535BED03
                                                                                                                          SHA-512:5C13356CFC499047BFAC0AE83CCCD65864A90388822D51CA95C987C23ACD74CAB321AF079BE516003E719603DBB6F0F65C61AEC4948321882B7FDEB09E6D2D0E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.139523437629011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                                                                                                                          MD5:A368EBDB8002FBB3142E16BC34B326D8
                                                                                                                          SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                                                                                                                          SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                                                                                                                          SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ
                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                                                                                                                          No static file info
                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                          04/24/24-12:54:31.839004TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49730443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:21.821285TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49719443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:07.467204TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49704443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:31.842106TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49731443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:55:17.357035TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49751443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:54.694771TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49737443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:07.469179TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49705443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:55:10.978875TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49747443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:55:17.359656TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49752443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:47.132601TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49734443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:47.132458TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49733443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:55:10.976776TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49746443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:54.692995TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49736443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:55:04.478510TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49741443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:07.309955UDP2051023ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com)5394853192.168.2.171.1.1.1
                                                                                                                          04/24/24-12:54:21.064483UDP2051023ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com)6282853192.168.2.171.1.1.1
                                                                                                                          04/24/24-12:54:26.098194TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49723443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:55:04.480232TCP2051024ET TROJAN SocGholish Domain in TLS SNI (stake .libertariancounterpoint .com)49742443192.168.2.17185.158.251.240
                                                                                                                          04/24/24-12:54:07.310333UDP2051023ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com)5564253192.168.2.171.1.1.1
                                                                                                                          04/24/24-12:54:21.063634UDP2051023ET TROJAN SocGholish Domain in DNS Lookup (stake .libertariancounterpoint .com)5875953192.168.2.171.1.1.1
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 24, 2024 12:54:06.577132940 CEST49678443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:06.577163935 CEST49677443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:06.577192068 CEST49676443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:07.466226101 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:07.466254950 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:07.466339111 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:07.467204094 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:07.467215061 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:07.467735052 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:07.467767954 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:07.467856884 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:07.469178915 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:07.469198942 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.372535944 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.372884035 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.372901917 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.373801947 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.373878956 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.375310898 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.375370026 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.375781059 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.375788927 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.376548052 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.376764059 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.376775026 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.378273964 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.378360987 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.379189014 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.379265070 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.426013947 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.426014900 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:08.426026106 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:08.474040031 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:10.751405954 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:10.751904964 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:10.752013922 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:10.753655910 CEST49705443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:10.753669977 CEST44349705185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:10.803128958 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:10.844160080 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:11.102596045 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:11.102691889 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:11.109633923 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:11.110451937 CEST49704443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:11.110477924 CEST44349704185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.269154072 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.269192934 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.269293070 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.269578934 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.269593954 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.642604113 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.642968893 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.642998934 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.644463062 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.644567013 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.645714045 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.645798922 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.686048031 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:12.686091900 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:12.731033087 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:15.344767094 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:15.388159990 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:15.998893023 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:15.998961926 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:15.999006987 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:15.999036074 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:15.999058962 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:15.999097109 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:15.999460936 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:15.999483109 CEST44349711142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:15.999496937 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:15.999531984 CEST49711443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.000813007 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.000835896 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.000910997 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.001153946 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.001169920 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.355434895 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.355818033 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.355839014 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.356183052 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.356528044 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.356601954 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.356699944 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.404126883 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711246967 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711308002 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711350918 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711371899 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.711400986 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711445093 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.711453915 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711574078 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:16.711616993 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.712551117 CEST49712443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:16.712567091 CEST44349712142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:17.185874939 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:17.185926914 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:17.186041117 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:17.187944889 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:17.187979937 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.093142986 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.093240023 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.096760035 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.096782923 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.097168922 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.145989895 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.173841000 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.184139967 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.216125011 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.343580008 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.344588041 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.344614029 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.344662905 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.344715118 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.345843077 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.345880032 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.346111059 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.346327066 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.346393108 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.505211115 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.505244017 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.505264044 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.505317926 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.505330086 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.505363941 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.505428076 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.505467892 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.665210962 CEST44349691204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.665290117 CEST49691443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:18.960354090 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960391998 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960402012 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960419893 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960457087 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960714102 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.960714102 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.960747004 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960762024 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.960966110 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.972379923 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.972379923 CEST49713443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:18.972418070 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:18.972431898 CEST4434971340.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:20.735244036 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:20.735285044 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:20.735388994 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:20.735678911 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:20.735692978 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.094944000 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.095377922 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:21.095410109 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.095870018 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.096563101 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:21.096653938 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.143992901 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:21.218914032 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.219476938 CEST4971780192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.335624933 CEST4971880192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.518068075 CEST8049716185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.518196106 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.518398046 CEST8049717185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.518454075 CEST4971780192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.518507957 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.634438992 CEST8049718185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.634531975 CEST4971880192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.817636013 CEST8049716185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.817734957 CEST8049716185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.820863962 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.820911884 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.820996046 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.821285009 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:21.821297884 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:21.871932030 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:22.421562910 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:22.421931028 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:22.421952009 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:22.422307014 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:22.422784090 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:22.422846079 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:22.422955990 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:22.464119911 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:24.947480917 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:25.253043890 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:25.855945110 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:26.074558973 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.075516939 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.075668097 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.075840950 CEST49719443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.075858116 CEST44349719185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.097790956 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.097836018 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.097960949 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.098193884 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.098212957 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.698486090 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.698887110 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.698951960 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.699335098 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.699743032 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.699817896 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:26.699826002 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.740171909 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:26.744020939 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:27.060930967 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:27.255009890 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.255100012 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.255194902 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.256498098 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.256530046 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.338577032 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.338665009 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.338840008 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:27.339725018 CEST49723443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:27.339765072 CEST44349723185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.612266064 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.612368107 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.615241051 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.615288973 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.615847111 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.665949106 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.666680098 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.712115049 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.716470003 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:27.760143995 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.945597887 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.945744991 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.945822001 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.945822001 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.945885897 CEST49724443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.945919991 CEST4434972423.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.990020037 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.990050077 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:27.990149975 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.990430117 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:27.990442991 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.331302881 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.331389904 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.331470966 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.331496954 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.331578970 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:28.331734896 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.331769943 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.332742929 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:28.332751036 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.332993984 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.334471941 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:28.360719919 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.360862970 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.360907078 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.360944986 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.361059904 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.361109972 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.361465931 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.361488104 CEST44349715142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.361501932 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.361534119 CEST49715443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.362677097 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.362763882 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.362873077 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.363234997 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.363266945 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.380121946 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.668143988 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.668230057 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.668329954 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:28.669038057 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:28.669055939 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.669070959 CEST49725443192.168.2.1723.206.6.29
                                                                                                                          Apr 24, 2024 12:54:28.669078112 CEST4434972523.206.6.29192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.725990057 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.726368904 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.726430893 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.726975918 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.727317095 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.727407932 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.727480888 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:28.772113085 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.863322020 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.863589048 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.878045082 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.878149986 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.879267931 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.879898071 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.879898071 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:28.880259991 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.944833994 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:28.944865942 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:28.944945097 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:28.977440119 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:28.977456093 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.087470055 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.087601900 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.087661982 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.087682009 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:29.087760925 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.087876081 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:29.087896109 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.088015079 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.088076115 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:29.089378119 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:29.089379072 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:29.089427948 CEST44349727142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.089493036 CEST49727443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:29.116271019 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:29.281776905 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.281814098 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.281861067 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.281900883 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:29.281929970 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.281944990 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:29.282006979 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:29.282238007 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:29.282258034 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.282274961 CEST49726443192.168.2.1740.126.62.131
                                                                                                                          Apr 24, 2024 12:54:29.282282114 CEST4434972640.126.62.131192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.416220903 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:29.463913918 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:29.479537010 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:29.479619026 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.480026007 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:29.482886076 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:29.482965946 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.502115965 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.502204895 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.505482912 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.505491018 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.505743980 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.546683073 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.592154026 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.743973970 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744008064 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744028091 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744055986 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744074106 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744079113 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.744091034 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744116068 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744143009 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.744164944 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.744309902 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.744383097 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.751209021 CEST49728443192.168.2.1713.107.5.88
                                                                                                                          Apr 24, 2024 12:54:29.751225948 CEST4434972813.107.5.88192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.989254951 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.989362955 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:29.990345001 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:29.990431070 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.019896984 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:30.046262980 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.046319962 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.047367096 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.047468901 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.048727989 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.048799038 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.416640997 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.416739941 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.416800022 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.416951895 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.416987896 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.417020082 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:30.417047024 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.417073965 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.420532942 CEST49729443192.168.2.17204.79.197.200
                                                                                                                          Apr 24, 2024 12:54:30.420568943 CEST44349729204.79.197.200192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:31.234942913 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:31.838606119 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:31.838663101 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:31.838787079 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:31.839004040 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:31.839021921 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:31.841788054 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:31.841819048 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:31.841912031 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:31.842106104 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:31.842116117 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.441806078 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.442157030 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:32.442168951 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.442555904 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.442567110 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.442974091 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:32.443026066 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.443181992 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:32.443207979 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.443345070 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:32.444334030 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.444706917 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:32.444875002 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.488115072 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:32.494878054 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:33.645878077 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:34.269871950 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:35.378268003 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.420937061 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.420950890 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.469085932 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.493135929 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.493212938 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.493453979 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.493453979 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.502212048 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.548114061 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.801179886 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.801269054 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.801341057 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.801970959 CEST49730443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.801991940 CEST44349730185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:35.805876970 CEST49731443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:35.805901051 CEST44349731185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:38.459836006 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:43.725975990 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:43.726063013 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:43.726157904 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:43.726505041 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:43.726515055 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:43.881803036 CEST49675443192.168.2.17204.79.197.203
                                                                                                                          Apr 24, 2024 12:54:44.085849047 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:44.086218119 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:44.086232901 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:44.086685896 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:44.087166071 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:44.087251902 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:44.087378025 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:44.132128954 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:44.776020050 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:44.776137114 CEST44349732142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:44.776205063 CEST49732443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:47.131958008 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.132034063 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.132133961 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.132239103 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.132289886 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.132340908 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.132457972 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.132491112 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.132601023 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.132613897 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.732186079 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.732569933 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.732604027 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.732850075 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.732966900 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.733043909 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.733069897 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.733309984 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.733376026 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.733450890 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.733463049 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.733752966 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:47.733819962 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.780121088 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:47.786812067 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:48.073884964 CEST49680443192.168.2.1720.189.173.13
                                                                                                                          Apr 24, 2024 12:54:50.918699980 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:50.918862104 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:50.918921947 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:50.919984102 CEST49733443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:50.920013905 CEST44349733185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:50.934870958 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:50.976141930 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:51.234422922 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:51.234505892 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:51.234587908 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:51.235204935 CEST49734443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:51.235225916 CEST44349734185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:52.929456949 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:52.929500103 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:52.929568052 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:52.929825068 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:52.929832935 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.286473036 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.286825895 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:53.286855936 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.287898064 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.287986040 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:53.288290977 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:53.288348913 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.288438082 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:53.288445950 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.340754986 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:53.645632982 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:53.645737886 CEST44349735142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:53.645817041 CEST49735443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:54:54.692485094 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:54.692533016 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:54.692615032 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:54.692995071 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:54.693007946 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:54.694459915 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:54.694506884 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:54.694578886 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:54.694771051 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:54.694781065 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.280590057 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:55.280662060 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.280767918 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:55.281148911 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:55.281176090 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.294704914 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.294706106 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.295016050 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:55.295030117 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.295157909 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:55.295177937 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.295397997 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.295512915 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.295753956 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:55.295825005 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.296034098 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:55.296096087 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:55.296195984 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:55.336707115 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:55.344114065 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:56.184776068 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:56.184896946 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:56.186795950 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:56.186814070 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:56.187043905 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:56.188246012 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:56.232129097 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070352077 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070416927 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070465088 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070535898 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.070602894 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070637941 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070648909 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.070674896 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.070688009 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070712090 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070741892 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.070741892 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.070839882 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.070898056 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.073443890 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.073479891 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:57.073506117 CEST49738443192.168.2.1740.127.169.103
                                                                                                                          Apr 24, 2024 12:54:57.073519945 CEST4434973840.127.169.103192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:59.820688009 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:59.821263075 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:59.821332932 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:59.821506023 CEST49737443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:59.821536064 CEST44349737185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:54:59.836019039 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:54:59.880115032 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:00.139801025 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:00.139988899 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:00.140095949 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:00.140450954 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:00.140466928 CEST44349736185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:00.140500069 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:00.140513897 CEST49736443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:00.864149094 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:00.864253044 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:00.864420891 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:00.864866972 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:00.864903927 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.220782042 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.221170902 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.221225977 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.222295046 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.222414017 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.222688913 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.222759962 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.222846985 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.222865105 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.274641991 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.986720085 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.986784935 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.986848116 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.986854076 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.986907005 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.987509966 CEST49739443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.987529993 CEST44349739142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.989187956 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.989227057 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:01.989305019 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.989650965 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:01.989659071 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.341833115 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.342298031 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:02.342314005 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.342688084 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.343059063 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:02.343121052 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.343238115 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:02.376153946 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:02.376178026 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.376271009 CEST44349740142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:02.376332045 CEST49740443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:04.478085041 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:04.478131056 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:04.478349924 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:04.478509903 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:04.478538990 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:04.479808092 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:04.479891062 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:04.479991913 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:04.480232000 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:04.480269909 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.080317020 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.080775976 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:05.080843925 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.081275940 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.081589937 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:05.081674099 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.081754923 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:05.082170010 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.082416058 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:05.082478046 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.083683968 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.083973885 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:05.084427118 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.128127098 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:05.137659073 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:06.526734114 CEST4971780192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:06.638623953 CEST4971880192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:06.825963020 CEST8049717185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:06.830610991 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:06.937412977 CEST8049718185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:07.129710913 CEST8049716185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.264035940 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.264180899 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.264277935 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:08.265249014 CEST49742443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:08.265295982 CEST44349742185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.284699917 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:08.332114935 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.584743977 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.584933996 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.585064888 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:08.585616112 CEST49741443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:08.585638046 CEST44349741185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.752022982 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:08.752074003 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:08.752150059 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:08.752458096 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:08.752474070 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.107860088 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.108315945 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.108356953 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.109816074 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.109910965 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.110227108 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.110306978 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.110379934 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.110388994 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.161719084 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.857091904 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.857254028 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.857317924 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.857350111 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.857448101 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.857505083 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.857784033 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.857803106 CEST44349744142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.857815027 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.857872009 CEST49744443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.859004974 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.859072924 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:09.859155893 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.859378099 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:09.859411955 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.222647905 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.223030090 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:10.223052979 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.224174976 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.224503994 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:10.224663973 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:10.224675894 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.264619112 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:10.264659882 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.265033007 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:10.265151978 CEST44349745142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.265224934 CEST49745443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:10.976377964 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:10.976449013 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.976533890 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:10.976775885 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:10.976808071 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.978456974 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:10.978549004 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:10.978629112 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:10.978874922 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:10.978904009 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.579399109 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.579704046 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:11.579736948 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.580152035 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.580454111 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:11.580532074 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.580594063 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:11.581203938 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.581418037 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:11.581480980 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.582664967 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.582952976 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:11.583141088 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.624118090 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:11.632570982 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:12.172313929 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.172396898 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.172524929 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.172899961 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.172938108 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.531102896 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.531416893 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.531455994 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.532500029 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.532592058 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.532898903 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.532978058 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.573595047 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:12.573606968 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:12.621644020 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:15.589709997 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:15.638576031 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:15.638598919 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:15.686582088 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:15.718606949 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:15.718709946 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:15.718777895 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:15.718913078 CEST49747443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:15.718950987 CEST44349747185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:15.728157997 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:15.772155046 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.028223991 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.028420925 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.028508902 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:16.028986931 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:16.029028893 CEST44349746185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.029055119 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:16.029090881 CEST49746443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:16.135685921 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.180109978 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.803154945 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.803231001 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.803302050 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.803297997 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.803361893 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.803939104 CEST49748443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.803976059 CEST44349748142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.805425882 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.805463076 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:16.805551052 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.805819988 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:16.805834055 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.062488079 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.062534094 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.062628031 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.062939882 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.062952995 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.160995007 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.161350012 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.161374092 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.161838055 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.162266016 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.162344933 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.162412882 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.204125881 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.349950075 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.350043058 CEST44349749142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.350202084 CEST49749443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.356601000 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.356632948 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.356724024 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.357034922 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.357048988 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.359230995 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.359329939 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.359426975 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.359656096 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.359688997 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.419004917 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.419354916 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.419380903 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.419723988 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.420120001 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.420197010 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.459594011 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:17.961093903 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.961447954 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.961464882 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.961947918 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.962280035 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.962366104 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.962412119 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.963018894 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.963217020 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.963254929 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.963682890 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:17.963973999 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:17.964057922 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:18.004127026 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:18.017576933 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:21.576217890 CEST4971780192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:21.817604065 CEST8049717185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:21.817694902 CEST4971780192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:21.875221968 CEST8049717185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:21.933403969 CEST8049718185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:21.933487892 CEST4971880192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:23.572341919 CEST4971880192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:23.870872974 CEST8049718185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.275115013 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.287772894 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.287874937 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:24.288119078 CEST49751443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:24.288136959 CEST44349751185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.303783894 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:24.344139099 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.603255987 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.603343010 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:24.603430033 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:24.604129076 CEST49752443192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:24.604192019 CEST44349752185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:25.553370953 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:25.600130081 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.178450108 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.178508997 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.178569078 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.178581953 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.178643942 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.179209948 CEST49750443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.179233074 CEST44349750142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.180425882 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.180458069 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.180531979 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.180754900 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.180768013 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.348110914 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.348154068 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.348270893 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.348505020 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.348515034 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.524205923 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.524244070 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.524327993 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.524564028 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.524581909 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.544488907 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.544791937 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.544816971 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.545907021 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.546232939 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.546365023 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.546370983 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.546430111 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.601475954 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.703919888 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.704243898 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.704272032 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.705280066 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.705358982 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.705658913 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.705718994 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.760456085 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.760481119 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.808522940 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.816628933 CEST8049716185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.816773891 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:26.881479025 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.881839037 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.881853104 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.883596897 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.883778095 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.883989096 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.884123087 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.935583115 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:26.935604095 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:26.983592033 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.307586908 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.307775021 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.307872057 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.307900906 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.307979107 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.308046103 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.308485031 CEST49753443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.308501005 CEST44349753142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.309602022 CEST4971680192.168.2.17185.158.251.240
                                                                                                                          Apr 24, 2024 12:55:27.309711933 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.352124929 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.488838911 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.488909006 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.488980055 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.489022970 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.489043951 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.489063025 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.489115953 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.489620924 CEST49754443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:27.489639997 CEST44349754142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:27.609891891 CEST8049716185.158.251.240192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.058587074 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.104115963 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.765580893 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.765650034 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.765697956 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.765712023 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.765738010 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.765780926 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.766273975 CEST49755443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.766289949 CEST44349755142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.767591000 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.767630100 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:28.767709017 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.768012047 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:28.768028975 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.063071012 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.063177109 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.063282967 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.063623905 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.063704967 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.127223969 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.127537012 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.127568960 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.128285885 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.128604889 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.128737926 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.128747940 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.128875971 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.172472954 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.223958015 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.224057913 CEST44349756142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.224147081 CEST49756443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.388148069 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.388187885 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.388278008 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.388616085 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.388699055 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.388791084 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.388887882 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.388909101 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.389177084 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.389256954 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.419249058 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.419713020 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.419775009 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.420160055 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.420536041 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.420619011 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.460635900 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:29.761766911 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.762084007 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.762142897 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.763349056 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.763446093 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.764508009 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.764594078 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.764693975 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.764714003 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.770611048 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.770806074 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.770826101 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.772541046 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.772619963 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.773334026 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.773416042 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.812602997 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.828455925 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:29.828464985 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:29.876574039 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.338596106 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.338624001 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.338633060 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.338720083 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.338754892 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.385482073 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.519398928 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519411087 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519445896 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519515991 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519510984 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.519525051 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519537926 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519592047 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.519592047 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.519624949 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519687891 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.519706011 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519830942 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.519905090 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.519920111 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.524691105 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.560607910 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.560669899 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.572132111 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.608477116 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.700643063 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700655937 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700685978 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700763941 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700771093 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700793028 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.700823069 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700881958 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.700913906 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700943947 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700952053 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.700979948 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.700998068 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701035976 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.701067924 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.701078892 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701088905 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701111078 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701139927 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.701179028 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.701195002 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701230049 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701293945 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.701308966 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701385975 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.701452971 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.701467037 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.707293987 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.707376957 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.707518101 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.707798004 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.707838058 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.714344978 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.714371920 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.714381933 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.714510918 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.714560032 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.714593887 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.714615107 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.752579927 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.768532038 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.882683992 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.882695913 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.882798910 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.882832050 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.882869959 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.882898092 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.882920027 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.882931948 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.882956982 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.883241892 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.883300066 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.883312941 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.883570910 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.883629084 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.883639097 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.883908987 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.883960962 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.883970976 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884249926 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884306908 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.884315968 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884610891 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884668112 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.884677887 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884788990 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884839058 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.884846926 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.884891033 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.886538982 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.886575937 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.886785984 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.887208939 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.887248993 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.887312889 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.887804031 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.887823105 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.888283014 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.888319969 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.888377905 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.889132977 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.889148951 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.889820099 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.890001059 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.890014887 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.891848087 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:30.891887903 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.891963005 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:30.892141104 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:30.892158031 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.895839930 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.895864964 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.895899057 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.895937920 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.895972967 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.896127939 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.896142960 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.896162987 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.896182060 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.896200895 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.896234035 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.896445036 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.896456003 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.896512032 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:30.936122894 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:30.945257902 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:30.988115072 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.072149038 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.072705984 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.072750092 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.073153973 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.073613882 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.073695898 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.073806047 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.077037096 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.077055931 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.077121019 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.077167034 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.077225924 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.077264071 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.078011990 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.078042984 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.083456993 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.083563089 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.083585024 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.084614038 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.084672928 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.084686041 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.084702969 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.084752083 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.084889889 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.084947109 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.084966898 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.085021019 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.085032940 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.085648060 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.085663080 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.120116949 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.231885910 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.232214928 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.232237101 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.233705997 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.233783960 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.234710932 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.234793901 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.234880924 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.234891891 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.257947922 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.258042097 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.258219957 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.258244991 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.258335114 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.258367062 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.258771896 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.259071112 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.259160042 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.259200096 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.259219885 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.259305954 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.259552956 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.259602070 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.259676933 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.262936115 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.263118982 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.263133049 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.265018940 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.265094042 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.266520977 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.266529083 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.266539097 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.266618013 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.266923904 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.267005920 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.267050982 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.275800943 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.275897026 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.275914907 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.276444912 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.278134108 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.278198004 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.278208017 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.278633118 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.278690100 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.278697968 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.279347897 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.279431105 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.279438972 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.279700041 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.279767990 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.279778004 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.279824018 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.279901981 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.300128937 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.304124117 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.308118105 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.308448076 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.308449984 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.308470011 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.308497906 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.308507919 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.324440956 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.324476004 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.325706005 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.325726032 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.355429888 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.355454922 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.436667919 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.436681032 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.436778069 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.436857939 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.475399971 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.475461006 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.475512028 CEST4434976167.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.475574017 CEST49761443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.518470049 CEST4434975967.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.527786016 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.527827024 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.527900934 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.527934074 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.527997017 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.528053045 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.528366089 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.528382063 CEST44349757142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.528420925 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.528436899 CEST49757443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.529472113 CEST49766443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.529505968 CEST44349766142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.529891014 CEST49766443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.529891014 CEST49766443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.529937029 CEST44349766142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.539762020 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.539884090 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.539974928 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.540010929 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.540043116 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.540148973 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.540188074 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.540307045 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.540359020 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.540373087 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.540463924 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.540519953 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.540880919 CEST49765443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:31.540890932 CEST44349765192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.562496901 CEST49759443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.627882004 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.627917051 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.627928019 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628000975 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.628031969 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628604889 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628634930 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628643990 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628670931 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628705025 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.628717899 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.628746033 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.629686117 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.629764080 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.629784107 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.629813910 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.629847050 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.629872084 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.629884958 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.665448904 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.665556908 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.665566921 CEST4434976367.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.665637970 CEST49763443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.672501087 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.673286915 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.721204996 CEST4434975867.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.721458912 CEST49758443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.808607101 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.808620930 CEST4434976267.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.808722019 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.808752060 CEST49762443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.810925007 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.810956001 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.811006069 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.811017990 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.811058998 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.811094999 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.811115026 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.811148882 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.811162949 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.811176062 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.862445116 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.882460117 CEST44349766142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.883229971 CEST49766443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.883246899 CEST44349766142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.883614063 CEST44349766142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.883955002 CEST49766443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.884023905 CEST44349766142.250.101.106192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:31.926460028 CEST49766443192.168.2.17142.250.101.106
                                                                                                                          Apr 24, 2024 12:55:31.945857048 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:31.945873022 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.020749092 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.020797014 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.020874977 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.020950079 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.020996094 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021040916 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021076918 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021130085 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021146059 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021176100 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021208048 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021258116 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021291971 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021322966 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021374941 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021568060 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021589041 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021778107 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021796942 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021842003 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021852970 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.021966934 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.021989107 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.022108078 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.022125006 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.099622011 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.099658966 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.099952936 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.100091934 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.100109100 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.138624907 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.138649940 CEST4434976467.20.113.11192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.138756037 CEST49764443192.168.2.1767.20.113.11
                                                                                                                          Apr 24, 2024 12:55:32.372097015 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.372350931 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.372421980 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.373882055 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.373956919 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.373999119 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.374016047 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.374222040 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.374376059 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.374397039 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.374478102 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.374492884 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.374567986 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.374598980 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.374964952 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.375052929 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.375139952 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.375148058 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.375998974 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.376072884 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.376104116 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.376147032 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.376569986 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.376631975 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377063990 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377175093 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.377187014 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377334118 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377413988 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.377536058 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377648115 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377656937 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.377671003 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.377737999 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.377747059 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.380824089 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.381025076 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.381046057 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.382601976 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.382677078 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.383349895 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.383435965 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.383469105 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.419457912 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.419460058 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.419480085 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.419488907 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.419523954 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.424123049 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.426776886 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.427017927 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.427047014 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.430620909 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.430710077 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.431607008 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.431773901 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.432122946 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.435431004 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.435448885 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.467490911 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.476129055 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.483458042 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.483469009 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.483484983 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.535276890 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.744993925 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.745193005 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.745295048 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.746287107 CEST49772443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.746311903 CEST44349772192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.903631926 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.903676033 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.903764963 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.904037952 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:32.904052973 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935498953 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935563087 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935585976 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935638905 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.935645103 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935681105 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935698986 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935703993 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.935726881 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.935751915 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.935861111 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.935930967 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.935942888 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.936047077 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.936096907 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.936697006 CEST49770443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.936712980 CEST44349770205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.955156088 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.955194950 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:32.955293894 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.955578089 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:32.955593109 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000607967 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000643969 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000655890 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000669003 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000745058 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000749111 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.000796080 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000823021 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.000839949 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.000868082 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.000891924 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.001759052 CEST49767443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.001775980 CEST44349767205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080482960 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080519915 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080529928 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080550909 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080604076 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080625057 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.080656052 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080672979 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.080699921 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.080722094 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.080739021 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.081315994 CEST49769443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.081331968 CEST44349769205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.133882999 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.133919001 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.133929968 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.133991957 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134017944 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134043932 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134067059 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134098053 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134111881 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134113073 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134113073 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134135008 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134144068 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134150982 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134161949 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134185076 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134216070 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.134268999 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134819984 CEST49768443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.134841919 CEST44349768205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.163201094 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163244963 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.163302898 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163400888 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163495064 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.163539886 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163548946 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163585901 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.163638115 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163703918 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.163714886 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.163758039 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.164005995 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.164026022 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.164191961 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.164232016 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.164364100 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.164382935 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.164535999 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.164547920 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204276085 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204341888 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204365015 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204385996 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204416990 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.204426050 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204447031 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204458952 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.204478025 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.204499960 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204509974 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.204555988 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.204618931 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204684973 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.204694033 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204767942 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.204818010 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.205178976 CEST49771443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.205188990 CEST44349771205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.233730078 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.234006882 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.234039068 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.234924078 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.234958887 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.235023975 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.235215902 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.235223055 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.237796068 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.237894058 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.238352060 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.238533974 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.238539934 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.238563061 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.293436050 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.293483019 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.299118996 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.299423933 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.299448013 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.299946070 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.300338984 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.300424099 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.300510883 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.340450048 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.344120026 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.497251034 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.497314930 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.497462034 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.497468948 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.497598886 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.497625113 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.498512983 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.498569965 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.498959064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.499021053 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.499614954 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.499680042 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.499855042 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.499860048 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.499989986 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.500061035 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.500166893 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.500175953 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.500971079 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.501189947 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.501219988 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.502228975 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.502295017 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.502401114 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.502769947 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.502827883 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.503165007 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.503254890 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.503309965 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.503323078 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.504502058 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.504585028 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.505425930 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.505533934 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.505557060 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.545443058 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.545447111 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.545454979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.547231913 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.547265053 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.550753117 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.550949097 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.551012039 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.551605940 CEST49775443192.168.2.17192.0.76.3
                                                                                                                          Apr 24, 2024 12:55:33.551634073 CEST44349775192.0.76.3192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.564011097 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.564296007 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.564322948 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.567807913 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.567872047 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.568201065 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.568293095 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.568316936 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.592462063 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.609721899 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.609741926 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.656483889 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.806014061 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.806051016 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.806071043 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.806162119 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.806196928 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.806257963 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.807167053 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.807194948 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.807264090 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.807279110 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.807293892 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.807326078 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.898624897 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898650885 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898657084 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898679018 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898694992 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898718119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898725986 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898730040 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898749113 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.898766041 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898772955 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898798943 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898813963 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.898823023 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.898850918 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.898863077 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.898881912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.898907900 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.898916960 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.901549101 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901582003 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901592016 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901608944 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901618004 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901627064 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901665926 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.901701927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.901721001 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.901751995 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.902766943 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.902790070 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.902797937 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.902811050 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.902841091 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.902857065 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.902892113 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.902908087 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.902945042 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.969316959 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969352007 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969362020 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969371080 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969393015 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969403028 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969439983 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.969458103 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.969501019 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.969554901 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:33.975733995 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.975802898 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.975863934 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.975903034 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.975923061 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.975960016 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.976298094 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.976345062 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.976370096 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:33.976377010 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:33.976427078 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.015500069 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.015543938 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.015647888 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.015680075 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.015737057 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.063702106 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.063769102 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.063807011 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.063819885 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.063827991 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.063853979 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.063882113 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.063904047 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.063922882 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.063941002 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.063941956 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.063950062 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.066663980 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.066713095 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.066761971 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.066795111 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.066814899 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.066853046 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.068003893 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.068034887 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.068077087 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.068128109 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.068154097 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.068187952 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.125174046 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.125197887 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.125294924 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.125317097 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.125344038 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.125360012 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.125401020 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.125421047 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.125439882 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.125447035 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.125463009 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.128508091 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.128561974 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.128606081 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.128640890 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.128660917 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.128690958 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.130215883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.130285978 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.130311966 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.130347013 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.130369902 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.130424976 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.134526014 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.134558916 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.134613037 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.134635925 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.134649038 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.134676933 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.144654989 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.144690990 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.144761086 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.144768953 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.144798994 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.144820929 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.144848108 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.144860983 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.144907951 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.145301104 CEST49776443192.168.2.17205.220.231.24
                                                                                                                          Apr 24, 2024 12:55:34.145320892 CEST44349776205.220.231.24192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.191972971 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.192012072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.192071915 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.192122936 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.192146063 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.192150116 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.192167044 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.192171097 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.192215919 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.192230940 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.192249060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.192271948 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.194472075 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.194504976 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.194552898 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.194586039 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.194606066 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.194639921 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.195796967 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.195833921 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.195871115 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.195887089 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.195899010 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.195920944 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.196157932 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.196206093 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.196242094 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.196275949 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.196295023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.196325064 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.240544081 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.240581989 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.240600109 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.240609884 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.240652084 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.240686893 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.240748882 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.240757942 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.240761042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.240801096 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.241683006 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.243015051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.243052006 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.243107080 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.243139029 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.243156910 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.243192911 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.244539976 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.244587898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.244617939 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.244648933 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.244673014 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.244685888 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.262511015 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.262547970 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.262588978 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.262614012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.262633085 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.262650967 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.283510923 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.283536911 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.283545971 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.283560991 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.283596992 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.283629894 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.283670902 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.283679008 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.283701897 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.283701897 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.283730030 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.285734892 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.285774946 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.285828114 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.285860062 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.285887003 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.285902023 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.287504911 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.287550926 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.287610054 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.287642956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.287662983 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.287683964 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.310993910 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.311029911 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.311084032 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.311104059 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.311129093 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.311141014 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.322731018 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.322776079 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.322803020 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.322824955 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.322830915 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.322860003 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.322871923 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.322884083 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.322911024 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.322911978 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.322933912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.323215008 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.325325966 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.325366974 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.325433016 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.325475931 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.325521946 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.326766968 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.326809883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.326854944 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.326889038 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.326909065 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.327011108 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.348565102 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.348599911 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.348671913 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.348711014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.348733902 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.348737955 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.348752975 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.348759890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.348793983 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.348803043 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.348824024 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.348848104 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.351198912 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.351252079 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.351316929 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.351350069 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.351370096 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.351399899 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.352785110 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.352832079 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.352875948 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.352910042 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.352931023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.352958918 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.353786945 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.353816986 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.353862047 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.353885889 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.353898048 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.353925943 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.371501923 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.371534109 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.371576071 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.371612072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.371625900 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.371630907 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.371654987 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.371656895 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.371690035 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.371696949 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.371716976 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.371742010 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.374166012 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.374237061 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.374258995 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.374278069 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.374296904 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.374311924 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.375593901 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.375658035 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.375686884 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.375720024 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.375739098 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.375761032 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.393348932 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.393383980 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.393418074 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.393429995 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.393441916 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.393474102 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.394572020 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.394602060 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.394655943 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.394689083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.394706964 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.394731045 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.394916058 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.394953966 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.394990921 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.394999981 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.395014048 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.395040035 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.397078037 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.397172928 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.397177935 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.397221088 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.397231102 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.397264004 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.399310112 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.399346113 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.399420023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.399432898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.399475098 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.415267944 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.415292978 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.415395021 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.415417910 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.415492058 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.415501118 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.415505886 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.415539980 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.415545940 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.415605068 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.417738914 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.417808056 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.417853117 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.417871952 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.417897940 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.417922974 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.419028997 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.419053078 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.419117928 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.419136047 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.419188023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.419313908 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.419347048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.419401884 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.419416904 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.419440031 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.419460058 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.433253050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.433271885 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.433362007 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.433397055 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.433450937 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.433554888 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.433588982 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.433629036 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.433638096 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.433665991 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.433686972 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.435781002 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.435842037 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.435870886 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.435899019 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.435923100 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.435950994 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.437171936 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.437191963 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.437241077 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.437273026 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.437295914 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.437321901 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.442020893 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.442043066 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.442132950 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.442162037 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.442204952 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.453515053 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.453533888 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.453614950 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.453649998 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.453694105 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.453696966 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.453715086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.453752995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.453761101 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.453804970 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.453823090 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.454699993 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.454762936 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.454792023 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.454827070 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.454848051 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.454864979 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.456209898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.456255913 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.456289053 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.456322908 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.456352949 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.456365108 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.465080023 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.465116978 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.465171099 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.465188980 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.465226889 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.465236902 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.469743013 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.469762087 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.469841957 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.469876051 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.469921112 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.470344067 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.470365047 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.470444918 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.470452070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.470491886 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.471065044 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.471103907 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.471141100 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.471174002 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.471191883 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.471214056 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.472769022 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.472788095 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.472868919 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.472902060 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.472948074 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.485591888 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.485635996 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.485683918 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.485702038 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.485726118 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.485749006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.486455917 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.486474991 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.486537933 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.486572027 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.486618042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.487072945 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.487092972 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.487129927 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.487138987 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.487173080 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.487186909 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.489272118 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.489310980 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.489351034 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.489381075 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.489402056 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.489427090 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.490782976 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.490803957 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.490874052 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.490909100 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.490926981 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.490966082 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.501163960 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.501200914 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.501286983 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.501317978 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.501364946 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.501832008 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.501852036 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.501888037 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.501895905 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.501918077 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.501939058 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.503722906 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.503757000 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.503791094 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.503804922 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.503824949 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.503843069 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.505124092 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.505160093 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.505207062 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.505239964 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.505259037 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.505285978 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.506565094 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.506582975 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.506637096 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.506669044 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.506694078 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.506712914 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.516724110 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.516743898 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.516838074 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.516870022 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.516920090 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.517349958 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.517368078 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.517425060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.517431974 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.517472029 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.518513918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.518556118 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.518599987 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.518630028 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.518652916 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.518666983 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.520206928 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.520231009 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.520292997 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.520328999 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.520350933 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.520394087 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.522581100 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.522614956 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.522666931 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.522684097 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.522707939 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.522733927 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.529202938 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.529225111 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.529481888 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.529508114 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.529563904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.529640913 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.529666901 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.529747009 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.529753923 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.529823065 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.532854080 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.532922983 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.532984972 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.533013105 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.533039093 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.533056021 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.534368038 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.534387112 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.534456015 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.534487963 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.534540892 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.539498091 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.539532900 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.539573908 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.539587021 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.539612055 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.539628983 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.541701078 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.541718006 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.541802883 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.541819096 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.541872025 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.542098999 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.542123079 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.542174101 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.542181015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.542221069 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.544442892 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.544482946 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.544537067 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.544565916 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.544585943 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.544610977 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.545995951 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.546011925 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.546072960 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.546103954 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.546159029 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.552623987 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.552643061 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.552735090 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.552762032 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.552814960 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.552911043 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.552928925 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.552979946 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.552988052 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.553035975 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.556061983 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.556093931 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.556185007 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.556212902 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.556260109 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.557574987 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.557605982 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.557660103 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.557678938 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.557703972 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.557729006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.557951927 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.557974100 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.558022976 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.558056116 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.558075905 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.558103085 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.564364910 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.564390898 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.564492941 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.564521074 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.564574003 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.564747095 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.564769983 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.564831018 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.564846039 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.564883947 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.566788912 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.566843987 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.566896915 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.566920042 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.566941977 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.566967964 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.567909956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.567929029 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.567996979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.568027973 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.568080902 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.573239088 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.573271036 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.573365927 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.573393106 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.573438883 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.574171066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.574193954 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.574269056 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.574300051 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.574352026 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.574932098 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.574956894 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.575014114 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.575026035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.575040102 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.575064898 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.577877045 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.577975988 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.578047991 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.578113079 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.579108953 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.579132080 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.579194069 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.579225063 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.579245090 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.579276085 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.584228039 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.584249020 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.584342957 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.584366083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.584410906 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.584755898 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.584778070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.584846973 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.584860086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.584898949 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.586591959 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.586620092 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.586683989 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.586704016 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.586731911 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.586755037 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.587073088 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.587121964 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.587150097 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.587172031 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.587193012 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.587213993 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.588287115 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.588313103 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.588404894 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.588432074 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.588483095 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.594290018 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.594315052 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.594424963 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.594455957 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.594506979 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.594535112 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.594563961 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.594602108 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.594614029 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.594639063 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.594660044 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.596302986 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.596360922 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.596410036 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.596437931 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.596457958 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.596479893 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.597560883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.597578049 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.597646952 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.597673893 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.597724915 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.601116896 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.601150990 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.601181984 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.601202965 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.601224899 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.601248026 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.602564096 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.602583885 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.602637053 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.602648020 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.602675915 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.602696896 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.602854013 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.602874041 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.602911949 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.602916956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.602952957 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.605680943 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.605701923 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.605796099 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.605829954 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.605875015 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.607247114 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.607265949 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.607317924 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.607340097 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.607357979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.607393026 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.611778975 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.611802101 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.611872911 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.611896038 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.611944914 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.612060070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.612080097 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.612118006 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.612126112 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.612155914 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.612179995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.612488985 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.612523079 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.612584114 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.612597942 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.612628937 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.612651110 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.613701105 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.613720894 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.613780022 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.613806963 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.613836050 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.613861084 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.615302086 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.615322113 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.615408897 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.615427971 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.615475893 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.618774891 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.618797064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.618875980 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.618896961 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.618928909 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.618952990 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.619550943 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.619574070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.619626045 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.619637012 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.619682074 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.619714022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.621380091 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.621402025 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.621490002 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.621520996 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.621570110 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.624391079 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.624429941 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.624496937 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.624511003 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.624546051 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.624569893 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.627366066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.627388000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.627557039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.627584934 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.627629042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.627754927 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.627773046 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.627842903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.627860069 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.627897978 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.629786968 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.629806042 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.629890919 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.629919052 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.629962921 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.632356882 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.632384062 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.632432938 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.632524967 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.632556915 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.632618904 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.634655952 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.634694099 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.634722948 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.634733915 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.634756088 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.634776115 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.634788990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.634805918 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.634855986 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.634884119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.634907007 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.634939909 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.635258913 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.635276079 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.635339022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.635349035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.635387897 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.637814045 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.637837887 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.637897968 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.637928009 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.638041973 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.639436007 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.639457941 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.639537096 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.639566898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.642626047 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.642644882 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.642712116 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.642741919 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.642797947 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.643071890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.643090010 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.643146038 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.643153906 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.643188953 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.644788980 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.644804955 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.644881010 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.644911051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.644964933 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.645669937 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.645701885 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.645740986 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.645756006 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.645768881 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.645798922 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.646271944 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.646301985 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.646339893 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.646368980 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.646393061 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.649857044 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.649873972 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.649979115 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.650006056 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.650063992 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.650486946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.650506973 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.650567055 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.650574923 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.650613070 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.652595997 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.652638912 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.652683020 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.652715921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.652740002 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.652762890 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.654092073 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.654110909 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.654177904 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.654218912 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.654916048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.654949903 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.654985905 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.655002117 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.655015945 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.655038118 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.656514883 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.656531096 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.656620026 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.656651974 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.656707048 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.657110929 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.657130957 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.657191992 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.657202959 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.657237053 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.659907103 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.659954071 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.660002947 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.660018921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.660047054 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.660070896 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.661237001 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.661277056 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.661325932 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.661355019 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.661396980 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.662708044 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.662724018 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.662794113 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.662805080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.662854910 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.663230896 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.663254023 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.663307905 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.663315058 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.663361073 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.664570093 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.664609909 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.664650917 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.664664030 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.664674997 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.664697886 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.665957928 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.666002989 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.666035891 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.666055918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.666071892 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.666096926 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.667577028 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.667599916 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.667646885 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.667671919 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.667690039 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.670180082 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.670202017 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.670272112 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.670286894 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.670337915 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.670459032 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.670475960 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.670525074 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.670531988 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.670564890 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.672240973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.672286034 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.672323942 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.672334909 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.672349930 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.672394037 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.673715115 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.673741102 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.673803091 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.673835039 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.673855066 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.674036026 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.674068928 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.674101114 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.674114943 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.674129009 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.674149990 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.676496983 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.676517963 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.676589966 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.676598072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.676647902 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.677046061 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.677062035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.677108049 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.677115917 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.677140951 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.677175999 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.679258108 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.679327011 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.679358006 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.679397106 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.679440975 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.679469109 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.681046963 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.681070089 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.681116104 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.681143045 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.681160927 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.682012081 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.682037115 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.682077885 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.682090998 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.682102919 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.682136059 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.682771921 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.682790995 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.682856083 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.682877064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.682929039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.683064938 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.683082104 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.683139086 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.683146954 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.683182001 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.685627937 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.685673952 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.685712099 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.685725927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.685749054 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.685760975 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.687160969 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.687186956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.687237024 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.687247992 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.687263012 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693007946 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693027020 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693078041 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693083048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693088055 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693104029 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693114996 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693114996 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693135023 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693212986 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693223953 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693250895 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693262100 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693269968 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693294048 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693294048 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693325043 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.693902969 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693977118 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.693999052 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.694010019 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.694036961 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.694052935 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.695034027 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.695060015 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.695101023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.695125103 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.695143938 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.697216034 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.697232962 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.697297096 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.697304964 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.697364092 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.697607040 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.697624922 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.697664022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.697669983 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.697698116 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.697714090 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.699590921 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.699620962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.699672937 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.699692011 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.699707985 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.699736118 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.700027943 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.700081110 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.700126886 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.700135946 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.700151920 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.700184107 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.701672077 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.701698065 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.701736927 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.701759100 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.701776981 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.703150034 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.703172922 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.703244925 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.703255892 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.703305006 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.703656912 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.703680992 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.703731060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.703739882 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.703779936 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.706335068 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.706383944 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.706475019 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.706485987 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.706531048 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.707649946 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.707720041 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.707741022 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.707762957 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.707784891 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.708045959 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.708069086 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.708112955 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.708127975 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.708138943 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.708163977 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.708601952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.708622932 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.708667994 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.708683014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.708698988 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.708723068 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.709079027 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.709096909 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.709141016 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.709153891 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.709177017 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.709199905 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.709964037 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.710031986 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.710047960 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.710066080 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.710088015 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.710103989 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.711251020 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.711278915 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.711323977 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.711343050 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.711359978 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.712707996 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.712723970 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.712796926 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.712826014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.712881088 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.713385105 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.713423014 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.713454962 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.713471889 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.713488102 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.713506937 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.713512897 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.713522911 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.713578939 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.713587046 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.713645935 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.715317965 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.715374947 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.715423107 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.715447903 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.715466022 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.715498924 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.716730118 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.716756105 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.716823101 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.716841936 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718097925 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718117952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718189001 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.718210936 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718257904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.718463898 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718482018 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718538046 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.718544960 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.718717098 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.720942020 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.720976114 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.721020937 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.721035957 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.721056938 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.721074104 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.721273899 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.721324921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.721352100 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.721369028 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.721405029 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.721415043 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.722877979 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.722912073 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.722953081 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.722985983 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.723007917 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.723510027 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.723531961 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.723598003 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.723608971 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.723659039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.723988056 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.724018097 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.724073887 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.724087954 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.724117994 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.724139929 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.726792097 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.726835012 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.726885080 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.726919889 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.726941109 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.726960897 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.728117943 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.728143930 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.728204966 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.728209019 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.728225946 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.728229046 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.728271961 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.728293896 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.728301048 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.728315115 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.729820013 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.729837894 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.729912043 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.729934931 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.729994059 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.730079889 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.730098963 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.730149031 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.730155945 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.730199099 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.732264996 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.732307911 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.732350111 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.732368946 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.732386112 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.732412100 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.733520985 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.733557940 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.733594894 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.733616114 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.733634949 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.734791040 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.734808922 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.734849930 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.734859943 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.734870911 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.734878063 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.734885931 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.734915018 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.734930992 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.734946966 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.734958887 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.734958887 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.735090971 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.735111952 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.735176086 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.735182047 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.735227108 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.738210917 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.738256931 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.738301039 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.738321066 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.738348007 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.738384008 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.739598989 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.739623070 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.739667892 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.739687920 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.739705086 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.739836931 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.739852905 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.739911079 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.739919901 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.739969969 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.740478992 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.740499973 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.740560055 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.740566015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.740616083 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.741445065 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.741475105 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.741513014 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.741527081 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.741540909 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.741561890 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.742747068 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.742789030 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.742822886 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.742832899 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.742858887 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.742873907 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.744086981 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.744124889 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.744155884 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.744179010 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.744196892 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.744976044 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.744991064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.745057106 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.745066881 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.745115995 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.745378017 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.745394945 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.745459080 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.745465040 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.745522022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.747431993 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.747473955 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.747502089 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.747512102 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.747526884 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.747554064 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.749190092 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.749254942 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.749254942 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.749274015 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.749294996 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.749317884 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.749361038 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.749382019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.749413967 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.749423027 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.752576113 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.752602100 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.752669096 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.752676010 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.752720118 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.753314972 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.753345013 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.753410101 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.753423929 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.753463030 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.756233931 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.756299973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.756323099 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.756357908 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.756380081 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.756424904 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.757919073 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.757988930 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.757991076 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.758027077 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758063078 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.758104086 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758121014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758177042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.758191109 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758244038 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.758641005 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758665085 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758698940 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.758718967 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.758733034 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.758754969 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.759188890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.759205103 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.759264946 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.759270906 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.759320021 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.760911942 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.760994911 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.760998964 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.761029959 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.761061907 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.761089087 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.764642000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764658928 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764728069 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.764739990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764795065 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.764884949 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764926910 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764945030 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764955997 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.764965057 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.764976978 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.765008926 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.765014887 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.765037060 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.765043974 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.765074015 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.767152071 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.767163038 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.767236948 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.767252922 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.767298937 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.767503023 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.767570019 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.767573118 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.767594099 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.767625093 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.767637968 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.769352913 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.769399881 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.769428015 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.769438982 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.769462109 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.770330906 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.770354033 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.770461082 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.770473003 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.770514965 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.771200895 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.771217108 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.771286011 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.771291971 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.771332026 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.773150921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.773194075 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.773240089 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.773266077 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.773282051 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.773313046 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.774985075 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.774996996 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775015116 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775038004 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775079966 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775089979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775099039 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775109053 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775158882 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775204897 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775718927 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775785923 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775806904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775816917 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775845051 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775872946 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775897026 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775914907 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.775973082 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.775979042 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.776011944 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.781310081 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.781377077 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.781416893 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.781425953 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.781450033 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.781470060 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.781658888 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.781675100 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.781729937 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.781738997 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.781778097 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.782341003 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.782390118 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.782423019 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.782440901 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.782459021 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.783309937 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.783338070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.783386946 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.783407927 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.783421040 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.783442020 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.784912109 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.784938097 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.785000086 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.785022974 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.785048962 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.785069942 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.787116051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.787163973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.787208080 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.787215948 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.787250996 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.787261009 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.788012981 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788029909 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788094044 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.788113117 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788163900 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.788207054 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788227081 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788242102 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788264036 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.788281918 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788284063 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788314104 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.788331032 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.788362980 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.788386106 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789227962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789236069 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789244890 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789283991 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789283991 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789334059 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789343119 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789362907 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789386034 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789408922 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789422035 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789849997 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789896965 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789908886 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789917946 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789925098 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789930105 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.789978027 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.789985895 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.790014982 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.790015936 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.790035009 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.790304899 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.790327072 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.790384054 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.790400982 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.790426016 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.790443897 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791332960 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791378975 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791436911 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791444063 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791484118 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791505098 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791618109 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791642904 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791677952 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791695118 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791719913 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791722059 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791737080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791742086 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791811943 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791815996 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791822910 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791851044 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791883945 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791897058 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791907072 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791928053 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.791929007 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791951895 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.791995049 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.792009115 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.792045116 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.793102026 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.793147087 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.793179989 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.793185949 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.793215990 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.793226004 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.793751955 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.793828964 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.793838978 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.793864965 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.793904066 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.793987989 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794003963 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794053078 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794063091 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794106007 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794223070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794244051 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794290066 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794305086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794317961 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794343948 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794819117 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794842958 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794893026 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794913054 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.794931889 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.794950008 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.795187950 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.795214891 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.795249939 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.795258045 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.795275927 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.795301914 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.795902014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.795917988 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.795978069 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.795988083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796024084 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.796087027 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796140909 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796144009 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796160936 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.796174049 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796178102 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796242952 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.796252966 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.796279907 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.796294928 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797074080 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797091961 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797163010 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797173023 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797214031 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797442913 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797467947 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797503948 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797513962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797538042 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797559977 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797605038 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797620058 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797678947 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797688007 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797729015 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797745943 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797759056 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797766924 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797806978 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797807932 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797815084 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797851086 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797857046 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.797866106 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.797890902 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.798580885 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.799319983 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.799335957 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.799418926 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.799427986 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.799477100 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800477028 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800493002 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800553083 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800563097 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800616026 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800756931 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800776958 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800817013 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800829887 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800854921 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800858974 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800877094 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800906897 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800921917 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.800939083 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.800971985 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.801314116 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.801336050 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.801393986 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.801409006 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.801423073 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.801445007 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.803131104 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.803147078 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.803208113 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.803217888 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.803265095 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.804446936 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804487944 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804514885 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.804526091 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804558039 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.804667950 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804683924 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804735899 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.804745913 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804788113 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.804941893 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804964066 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.804995060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.805010080 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.805022955 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.805043936 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.807053089 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.807065010 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.807068110 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.807089090 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.807152033 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.807153940 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.807163954 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.807168961 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.807195902 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.807219028 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.807224989 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808032990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808049917 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808118105 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808126926 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808178902 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808352947 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808387041 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808417082 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808432102 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808444977 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808468103 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808679104 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808723927 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808743000 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.808754921 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.808770895 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.810364008 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.810380936 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.810444117 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.810453892 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.810492992 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811384916 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811399937 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811463118 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811472893 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811517954 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811597109 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811619043 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811656952 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811667919 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811682940 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811702013 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811743975 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811763048 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811799049 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811813116 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811829090 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811846018 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.811959028 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.811997890 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.812031031 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.812058926 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.812076092 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.812076092 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.813728094 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.813745022 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.813800097 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.813808918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.813831091 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.813848019 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815368891 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815414906 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815445900 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815459013 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815486908 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815488100 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815510035 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815566063 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815573931 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815623045 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815759897 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815781116 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815812111 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815826893 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.815841913 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.815864086 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.816668034 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.816689968 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.816732883 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.816749096 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.816767931 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.816787958 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.817905903 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.817922115 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.817984104 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.817992926 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.818041086 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.818721056 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.818736076 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.818794012 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.818803072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.818876982 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.818937063 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.818958044 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.819003105 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.819015026 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.819025993 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.819047928 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.819305897 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.819344997 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.819391012 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.819401026 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.819416046 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.821110964 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821126938 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821188927 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.821197987 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821238041 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.821365118 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821386099 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821422100 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.821435928 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821453094 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.821466923 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.821960926 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.821979046 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822016954 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822025061 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822048903 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822065115 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822261095 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822282076 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822321892 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822334051 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822352886 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822385073 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822534084 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822577953 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822617054 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.822628021 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.822642088 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.824450970 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.824466944 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.824521065 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.824529886 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.824573994 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.824944973 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.824963093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825006962 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825016022 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825028896 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825053930 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825274944 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825315952 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825330019 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825341940 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825377941 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825396061 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825792074 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825831890 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825859070 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.825869083 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.825894117 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.826242924 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.826263905 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.826299906 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.826313019 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.826324940 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.826415062 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.827440977 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.827456951 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.827511072 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.827519894 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.827564001 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.828668118 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.828685999 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.828752041 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.828762054 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.828805923 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.828918934 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.828969955 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.828982115 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.829003096 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.829035997 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.829041004 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.829080105 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.829085112 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.829099894 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.829128981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.829150915 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.830667019 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.830689907 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.830740929 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.830759048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.830806971 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.831161022 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.831176043 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.831234932 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.831243992 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.831295013 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.831645012 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.831660032 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.831718922 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.831737995 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.831779003 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.832072973 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.832093954 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.832129955 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.832144976 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.832170963 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.832186937 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.832650900 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.832693100 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.832720041 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.832731009 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.832753897 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.834110022 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.834129095 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.834223032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.834233999 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.834281921 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.834635973 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.834651947 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.834717035 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.834726095 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.834768057 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.835194111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835215092 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835222960 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835246086 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835278034 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.835293055 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835334063 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.835347891 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835383892 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.835407972 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.835694075 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835741997 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835761070 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.835771084 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.835798979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.837042093 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.837058067 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.837122917 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.837132931 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.837178946 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.837927103 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.837944031 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838010073 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838020086 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838073015 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838354111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838376999 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838414907 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838428974 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838443995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838464022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838668108 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838711023 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838733912 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838742971 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.838757992 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.838781118 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.840261936 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840293884 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840301991 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840318918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840337038 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.840351105 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840420961 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.840430021 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840451002 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.840475082 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.840729952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840745926 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840796947 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.840806007 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.840851068 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.841077089 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.841134071 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.841139078 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.841152906 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.841177940 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.841196060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.841581106 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.841626883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.841655970 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.841665983 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.841691971 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.843539000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843559027 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843624115 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.843636036 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843688011 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.843734026 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843750954 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843808889 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.843820095 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843859911 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.843950033 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843972921 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.843992949 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.844007969 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.844017029 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.844018936 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.844049931 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.844062090 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.844084024 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.844091892 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.844094992 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.844127893 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.846188068 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.846229076 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.846273899 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.846286058 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.846308947 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.846956015 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.846971989 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847029924 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847040892 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847094059 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847313881 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847330093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847414017 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847428083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847472906 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847661972 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847685099 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847721100 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847737074 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.847748995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847769976 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.847979069 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.848001957 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.848042011 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.848052025 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.848077059 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.848093987 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.848252058 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.848299026 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.848319054 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.848328114 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.848361015 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.849792004 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.849807978 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.849875927 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.849884987 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.849934101 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.851737976 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.851752996 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.851824045 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.851834059 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.851886034 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.852999926 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853001118 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853019953 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853020906 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853101015 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.853116035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853140116 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.853156090 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853158951 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.853219986 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.853518963 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853559971 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853584051 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.853594065 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.853607893 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.854186058 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.854204893 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.854250908 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.854260921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.854275942 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.854291916 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.854978085 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.854996920 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.855042934 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.855051994 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.855065107 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.855091095 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.855590105 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.855613947 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.855659008 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.855674028 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.855712891 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.855712891 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.856017113 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.856065035 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.856091022 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.856122971 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.856153011 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.857440948 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.857467890 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.857525110 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.857536077 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.857549906 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.857578039 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.858154058 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.858172894 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.858234882 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.858246088 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.858297110 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.858843088 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.858861923 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.858911037 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.858920097 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.858948946 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.858967066 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.859550953 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.859572887 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.859616995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.859632015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.859644890 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.859668970 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863019943 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863095999 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863100052 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863122940 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863162994 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863518000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863534927 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863588095 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863600016 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863604069 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863625050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863647938 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863656998 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.863682032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863734961 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.863735914 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.864068031 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.864092112 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.864128113 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.864137888 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.864166021 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.864177942 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.864252090 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.864276886 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.864311934 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.864332914 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.864351034 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.864384890 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.865017891 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865066051 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865092039 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.865099907 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865125895 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.865540028 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865555048 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865611076 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.865638971 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865686893 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.865952015 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.865967035 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.866020918 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.866030931 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.866075039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.866517067 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.866564989 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.866590023 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.866601944 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.866616011 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.866632938 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867063999 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867104053 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867139101 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867151022 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867176056 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867580891 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867604017 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867672920 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867687941 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867698908 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867722034 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867738962 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867753983 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867813110 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.867846012 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.867886066 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.868248940 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.868275881 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.868329048 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.868335962 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.868369102 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.868403912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.868760109 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.868777990 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.868818998 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.868832111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.868856907 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.868874073 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.869414091 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.869461060 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.869487047 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.869504929 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.869529963 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870430946 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870438099 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870451927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870456934 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870536089 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870552063 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870578051 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870594025 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870599985 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870630980 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870769978 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870794058 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870831966 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870839119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.870857954 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.870873928 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.871556044 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.871577978 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.871618032 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.871630907 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.871646881 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.871666908 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.872087955 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872143984 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872159004 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.872169018 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872191906 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.872513056 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872529984 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872601986 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.872612000 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872647047 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.872930050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872952938 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.872992039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.872998953 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873029947 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873038054 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873275995 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873300076 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873364925 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873364925 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873380899 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873414040 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873812914 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873835087 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873879910 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873893023 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.873910904 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.873943090 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.874360085 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.874406099 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.874435902 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.874449015 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.874469995 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.874712944 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.874733925 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.874777079 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.874789000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.874804020 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.874830961 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.875046015 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.875066042 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.875108004 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.875117064 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.875148058 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.875159979 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.875761986 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.875786066 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.875828981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.875840902 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.875876904 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.876707077 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.876717091 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.876741886 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.876746893 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.876791000 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.876807928 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.876837969 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.876846075 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.876857996 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.876873970 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.876876116 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.877629042 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.877645969 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.877705097 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.877715111 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.877756119 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.877815962 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.877840042 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.877872944 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.877881050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.877898932 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.877913952 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.878815889 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.878837109 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.878895044 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.878909111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.878952980 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.881638050 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.881685972 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.881719112 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.881728888 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.881756067 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.885696888 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.885713100 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.885802984 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.885828018 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.885874987 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.887815952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.887840986 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.887892962 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.887907028 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.887923002 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.887963057 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.889103889 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.889153004 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.889189005 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.889205933 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.889225006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.889244080 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.901422977 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.901447058 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.901529074 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.901557922 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.901609898 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.902970076 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.903012037 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.903059006 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.903076887 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.903105021 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.903687954 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.903707981 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.903759003 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.903794050 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.903815031 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.903837919 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.904001951 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.904027939 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.904074907 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.904107094 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.904125929 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.904150963 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.908920050 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.908942938 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.908992052 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.909017086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.909044981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.909063101 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.913326979 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.913412094 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.913418055 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.913443089 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.913470030 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.913487911 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.915966988 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.916032076 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.916059017 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.916075945 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.916093111 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.920057058 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.920089960 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.920149088 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.920173883 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.920191050 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.920212030 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.922511101 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.922528028 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.922604084 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.922631025 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.922676086 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.929359913 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.929393053 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.929457903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.929496050 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.929511070 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.929536104 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.934376955 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.934444904 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.934499979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.934523106 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.934547901 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.936269045 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.936306000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.936403036 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.936423063 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.936463118 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.938219070 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.938246012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.938302040 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.938316107 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.938343048 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.938380957 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.938783884 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.938801050 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.938885927 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.938903093 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.938994884 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.959353924 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.959398031 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.959480047 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.959508896 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.959553957 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.960763931 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.960814953 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.960854053 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.960890055 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.960916996 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.961244106 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.961287022 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.961328030 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.961361885 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.961380005 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.961410999 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.961421967 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.961438894 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.961498976 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.961522102 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.961563110 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.962141991 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.962167978 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.962207079 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.962222099 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.962234020 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.962236881 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.962284088 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.962299109 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.962311983 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.962316036 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.962333918 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.963407040 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963443041 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963480949 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.963496923 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963519096 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.963651896 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963668108 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963727951 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.963749886 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963800907 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.963922024 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963948011 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.963988066 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.963994980 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964010000 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964046001 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964389086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964411974 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964445114 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964462996 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964477062 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964498997 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964519024 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964545012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964581966 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964601040 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.964612961 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.964637995 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.965923071 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.965966940 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966001987 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.966023922 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966047049 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.966510057 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966531992 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966577053 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.966583967 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966598988 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.966624022 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.966789007 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966805935 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966865063 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.966873884 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.966911077 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.967514038 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.967545033 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.967582941 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.967602015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.967617035 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.967638969 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.968522072 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.968535900 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.968600988 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.968617916 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.968668938 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.968697071 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.968708992 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.968739986 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.968759060 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.968789101 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969439983 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969458103 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969511032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969521999 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969563961 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969571114 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969597101 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969638109 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969645977 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969660044 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969696999 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969862938 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969885111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969928026 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969949961 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.969969034 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.969988108 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971167088 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971215010 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971246004 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971255064 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971272945 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971481085 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971507072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971544981 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971565962 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971581936 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971606970 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971781015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971810102 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971842051 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971864939 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971888065 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971910954 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.971981049 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.971997976 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.972042084 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.972053051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.972068071 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.972088099 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.972359896 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.972383022 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.972425938 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.972445965 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:34.972461939 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:34.972486973 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.025481939 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318058014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318078995 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318101883 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318239927 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318242073 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318259954 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318274021 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318300009 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318339109 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318339109 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318341970 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318367004 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318383932 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318413019 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318854094 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318866014 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318875074 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318893909 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318908930 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318924904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318933010 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318939924 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.318944931 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318964958 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318989038 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.318993092 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319003105 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319004059 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319011927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319014072 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319021940 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319025993 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319036007 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319056034 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319062948 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319084883 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319094896 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319096088 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319103956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319103956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319135904 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319163084 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319173098 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319180012 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319181919 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319196939 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319216013 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319766045 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319788933 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319828033 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319833994 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.319868088 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.319885969 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320085049 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320117950 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320147038 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320153952 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320187092 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320204973 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320261002 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320288897 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320317984 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320326090 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320385933 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320655107 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320677996 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320677996 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320705891 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320718050 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320725918 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320770025 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320775986 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320789099 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320791006 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320796967 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320842028 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320849895 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320874929 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320874929 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320898056 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320928097 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320947886 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320977926 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.320985079 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.320995092 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321012974 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321012974 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321047068 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321055889 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321079969 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321080923 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321233034 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321290016 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321309090 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321316004 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321329117 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321398020 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321404934 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321410894 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321429014 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321438074 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321471930 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321500063 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321517944 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321522951 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321525097 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321531057 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321577072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321582079 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321592093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321608067 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321633101 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321640015 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321674109 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321669102 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321695089 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321724892 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321731091 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321751118 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321763039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321775913 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321800947 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321808100 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321835041 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321835041 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321851969 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321880102 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321886063 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321913958 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321926117 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321939945 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.321969986 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.321976900 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322005987 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322037935 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322057009 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322088957 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322094917 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322113991 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322129965 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322139978 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322160006 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322160006 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322189093 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322192907 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322197914 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322197914 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322215080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322237015 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322249889 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322256088 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322266102 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322283983 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322299004 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322319984 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322350025 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322356939 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322374105 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322391987 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322406054 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322412014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322419882 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322429895 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322439909 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322444916 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322470903 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322489977 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322506905 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322510004 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322516918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322529078 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322544098 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322551012 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322554111 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322572947 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322591066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322606087 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322613955 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322640896 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322650909 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322674990 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322688103 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322711945 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322715998 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322735071 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322746992 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322753906 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322778940 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322782040 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322798014 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322798967 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322798967 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322818041 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322824955 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322829008 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322834969 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322854042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322856903 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322866917 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322880983 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322882891 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322886944 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322890043 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322896004 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322938919 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322946072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322957039 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322962999 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322985888 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322988033 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.322993994 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.322993994 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323005915 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323014021 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323019981 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323035002 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323041916 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323045969 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323050022 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323064089 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323081970 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323082924 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323096991 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323097944 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323108912 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323110104 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323117018 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323128939 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323144913 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323160887 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323165894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323172092 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323174953 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323179007 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323188066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323200941 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323203087 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323205948 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323215008 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323216915 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323230028 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323241949 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323245049 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323250055 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323251963 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323251963 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323251963 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323259115 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323262930 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323271036 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323271036 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323287010 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323297024 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323302031 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323307991 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323324919 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323333979 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323363066 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323378086 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323415041 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323421001 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323425055 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323426962 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323426962 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323437929 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323441982 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323446035 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323450089 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323456049 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323472023 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323501110 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323501110 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323522091 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323523045 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323539019 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323539972 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323556900 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323559046 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323566914 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323570967 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323574066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323577881 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323587894 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323587894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323630095 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323633909 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323636055 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323657036 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323657990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323672056 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323679924 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323685884 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323688030 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323690891 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323694944 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323698997 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323709011 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323709965 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323726892 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323740005 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323740959 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323743105 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323754072 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323766947 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323772907 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323781013 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323792934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323801994 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323802948 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323811054 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323818922 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323826075 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323829889 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323831081 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323834896 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323836088 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323839903 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323851109 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323882103 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323888063 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323899984 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323908091 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323911905 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323951006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323960066 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323961020 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323961973 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323966026 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323975086 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323978901 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323982000 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323982954 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.323997974 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.323998928 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324004889 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324012995 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324038982 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324054956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324069977 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324079037 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324115038 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324143887 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324146032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324153900 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324157953 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324160099 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324183941 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324187040 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324198008 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324198961 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324209929 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324212074 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324254036 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324258089 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324264050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324271917 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324274063 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324280024 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324282885 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324282885 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324290991 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324301004 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324301004 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324306965 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324315071 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324343920 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324372053 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324382067 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324409962 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324415922 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324426889 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324429035 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324440002 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324441910 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324451923 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324460030 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324506998 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324536085 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324558020 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324558973 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324564934 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324564934 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324565887 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324574947 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324578047 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324588060 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324604988 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324670076 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324680090 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324693918 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324702024 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324719906 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324726105 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324733019 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324733019 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324743986 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324743986 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324760914 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324759960 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324769974 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324789047 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324800014 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324805975 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324812889 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324842930 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324851990 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324862003 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324866056 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324871063 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324871063 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324873924 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.324881077 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324891090 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324892998 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324908972 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324944973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.324969053 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325021982 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325032949 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325035095 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325036049 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325043917 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325047970 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325066090 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325078011 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325119019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325166941 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325184107 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325206995 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325216055 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325217962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325222969 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325222969 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325228930 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325233936 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325284004 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325314999 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325324059 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325326920 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325335026 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325341940 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325356007 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325361967 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325371027 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325383902 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325395107 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325403929 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325406075 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325412989 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325419903 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325426102 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325434923 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325447083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325509071 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325520039 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325529099 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325539112 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325540066 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325548887 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325556993 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325556993 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325562954 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325587034 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325597048 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325630903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325640917 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325653076 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325656891 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325694084 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325701952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325737953 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325738907 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325747013 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325800896 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325809956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325820923 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325824976 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325831890 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325840950 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325855970 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325858116 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325862885 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325865984 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325872898 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325885057 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325891972 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325901031 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325901985 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.325906992 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.325911045 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326008081 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326025963 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326035976 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326061010 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326062918 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326080084 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326086044 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326093912 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326100111 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326113939 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326118946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326126099 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326144934 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326152086 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326153040 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326153994 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326158047 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326162100 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326170921 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326244116 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326251030 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326258898 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326272964 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326281071 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326282024 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326286077 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326301098 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326302052 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326383114 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326387882 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326414108 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326419115 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326435089 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326438904 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326447964 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326482058 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326500893 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326507092 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326508999 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326519012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326550961 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326556921 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326565981 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326566935 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326570988 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326674938 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326683998 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326694012 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326703072 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326706886 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326708078 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326715946 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326729059 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326734066 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326738119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326742887 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326746941 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326752901 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326756954 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326845884 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326850891 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326901913 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326910019 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326914072 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.326915026 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326919079 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326931953 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.326994896 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327002048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327075005 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327084064 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327085018 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327090025 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327099085 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327100992 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327104092 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327109098 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327270985 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327275991 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327284098 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327287912 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327300072 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327300072 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327306986 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327307940 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327440023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327462912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327464104 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327466011 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327469110 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327471972 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327481031 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327495098 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327625990 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327634096 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327639103 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327640057 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327644110 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327650070 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327652931 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327652931 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327768087 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327774048 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327780008 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327783108 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327785015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327786922 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327786922 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327795982 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327814102 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327821016 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327847958 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327918053 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327924013 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327931881 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327933073 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.327939987 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327939987 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327950954 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.327970028 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328006029 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328053951 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328061104 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328063965 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328069925 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328073978 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328075886 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328078032 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328080893 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328233957 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328241110 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328241110 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328247070 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328248024 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328252077 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328259945 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328263998 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328263998 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328284979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328406096 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328413963 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328418016 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328419924 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328421116 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328428030 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328428030 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328552961 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328560114 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328572989 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328602076 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328602076 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328607082 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328618050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328639984 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328695059 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328700066 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328704119 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328708887 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328713894 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328715086 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328721046 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328732967 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328737974 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328847885 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328857899 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328870058 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328871965 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.328875065 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328877926 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.328897953 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329021931 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329030037 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329030037 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329036951 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329036951 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329068899 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329189062 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329195023 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329196930 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329199076 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329210997 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329212904 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329216957 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329217911 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329236984 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329242945 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329304934 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329309940 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329339981 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329345942 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329354048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329355001 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329360008 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329364061 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329399109 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329500914 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329505920 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329519033 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329529047 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329530954 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329533100 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329539061 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329560995 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329566956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329598904 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329606056 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329615116 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329624891 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329624891 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329624891 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329634905 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329643965 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329655886 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329710960 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329718113 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329726934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329746962 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329754114 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329761028 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329765081 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329766035 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329768896 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329775095 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329776049 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329783916 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329786062 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329791069 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329888105 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329895973 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.329895973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329901934 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.329914093 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330001116 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330008984 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330044985 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330054998 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330104113 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330116034 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330163002 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330163956 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330167055 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330171108 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330172062 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330178022 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330187082 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330195904 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330199957 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330204010 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330221891 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330284119 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330286980 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330288887 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330291986 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330303907 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330322981 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330329895 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330420017 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330430031 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330435991 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330435991 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330440998 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330441952 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330455065 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330467939 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330570936 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330576897 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330581903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330581903 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330588102 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330595016 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330600023 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330614090 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330677986 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330684900 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330693960 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330694914 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330697060 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330699921 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330705881 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330709934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330719948 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330724955 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330822945 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330833912 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330852032 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330903053 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330910921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330939054 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330944061 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330948114 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330949068 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.330955982 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330959082 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.330974102 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331070900 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331079006 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331083059 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331083059 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331089020 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331089973 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331100941 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331110001 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331116915 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331119061 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331197023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331202984 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331218958 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331233025 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331319094 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331326008 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331341028 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331365108 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331372023 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331389904 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331449032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331455946 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331465006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331466913 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331475019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331475019 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331475019 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331492901 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331650019 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331656933 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331660032 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331660986 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331665993 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331666946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331681967 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331695080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331801891 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331808090 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331811905 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331813097 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331816912 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331823111 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331830978 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331835032 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331963062 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331971884 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331980944 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331980944 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331981897 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.331988096 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.331989050 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332113028 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332118988 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332118988 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332120895 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332125902 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332127094 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332137108 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332143068 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332144976 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332294941 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332304955 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332305908 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332309008 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332314014 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332448006 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332448006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332453012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332453012 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332464933 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332467079 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332473040 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332479954 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332601070 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332614899 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332616091 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332617044 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332622051 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332622051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332742929 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332750082 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332751036 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332756042 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332761049 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.332765102 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332771063 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332778931 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.332946062 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333065987 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333065987 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333067894 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333070993 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333077908 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333079100 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333092928 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333093882 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333097935 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333101034 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333108902 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333112001 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333112001 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333275080 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333281994 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333281994 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333288908 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333291054 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333301067 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333302021 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333317041 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333321095 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333342075 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333342075 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333357096 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333378077 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333441019 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333446980 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333453894 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333462000 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333466053 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333467007 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333472013 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333475113 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333483934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333492994 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333523035 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333522081 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333530903 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333530903 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333635092 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333642006 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333650112 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333651066 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333652020 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333658934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333669901 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333677053 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333699942 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333704948 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333713055 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333726883 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333750963 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333772898 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333796978 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333801031 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333810091 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333827972 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333832979 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333842993 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333848000 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333880901 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333884001 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333889008 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333892107 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333899021 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333899021 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333920956 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333973885 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333977938 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333986998 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333988905 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.333992004 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.333992958 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334003925 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334099054 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334106922 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334110022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334110975 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334115028 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334117889 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334127903 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334132910 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334139109 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334156990 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334161997 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334260941 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334266901 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334283113 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334292889 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334296942 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334302902 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334316015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334325075 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334327936 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334331989 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334346056 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334359884 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334393978 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334448099 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334455013 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334464073 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334466934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334490061 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334490061 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334500074 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334510088 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334517956 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334593058 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334599018 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334599972 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334605932 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334611893 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334619999 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334711075 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334717035 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334723949 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334733009 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334738016 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334743023 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334752083 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334888935 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334894896 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334897041 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.334902048 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334903955 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334913015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.334920883 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335019112 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335035086 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335036993 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335040092 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335052013 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335109949 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335117102 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335124969 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335195065 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335201025 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335216045 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335225105 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335273027 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335287094 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335297108 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335376024 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335381985 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335390091 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335407972 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335429907 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335439920 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335444927 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335455894 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335484982 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335494041 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335515976 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335542917 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335547924 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335556984 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335572958 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335640907 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335645914 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335659981 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335670948 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335704088 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335731030 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335735083 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335743904 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335772991 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335781097 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335850000 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335854053 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335861921 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335897923 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335901976 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335911989 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335958958 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.335964918 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.335973024 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336009979 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336014032 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336023092 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336071968 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336076975 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336108923 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336112022 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336119890 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336184978 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336190939 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336226940 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336230040 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336249113 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336277962 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336287975 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336313009 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336389065 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336410999 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336451054 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336457968 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.336478949 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.336503029 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.337389946 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.337424994 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.337471008 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.337481976 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.337532997 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.338190079 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338213921 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338270903 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.338278055 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338306904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.338339090 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.338445902 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338469028 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338527918 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.338535070 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338574886 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.338769913 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338787079 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.338841915 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.339092970 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339251995 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339278936 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339308977 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.339318037 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339349031 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.339871883 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339895010 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339941025 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.339946985 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339952946 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339963913 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.339975119 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.339984894 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340039968 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340046883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340086937 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340194941 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340215921 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340244055 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340254068 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340285063 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340470076 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340493917 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340529919 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340538025 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340559006 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340559006 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340584993 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340624094 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.340636969 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.340666056 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.341679096 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.341705084 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.341756105 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.341763973 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.341811895 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.341890097 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.341911077 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.341969013 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.341975927 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342004061 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.342031002 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.342051029 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342071056 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342125893 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.342133999 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342175961 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.342317104 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342339039 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342396021 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.342406034 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.342442036 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343056917 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343072891 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343131065 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343138933 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343179941 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343206882 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343235970 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343265057 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343274117 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343301058 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343377113 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343400002 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343437910 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343445063 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343463898 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343544960 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343564987 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343604088 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343612909 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343646049 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.343950033 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.343971014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.344006062 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.344012976 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.344044924 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.344067097 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345102072 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345128059 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345156908 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345165014 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345216990 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345264912 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345288992 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345324039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345330000 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345357895 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345369101 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345383883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345427990 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345436096 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345458984 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345478058 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345638990 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345655918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345696926 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345706940 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345732927 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345920086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345963001 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.345983028 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.345990896 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346016884 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.346538067 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346560955 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346609116 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.346616983 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346642017 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.346659899 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.346676111 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346693993 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346760988 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.346769094 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346808910 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.346916914 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346935987 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.346991062 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.347001076 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347033024 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.347299099 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347320080 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347323895 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347340107 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347412109 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.347419024 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347443104 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.347450972 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.347477913 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.348432064 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348458052 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348499060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.348506927 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348561049 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.348654032 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348675013 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348727942 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.348737955 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348778009 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.348858118 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348874092 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348927021 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.348934889 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.348975897 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.349039078 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.349055052 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.349095106 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.349103928 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.349132061 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350074053 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350090981 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350104094 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350148916 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350157022 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350203037 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350310087 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350332022 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350392103 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350399017 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350424051 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350476027 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350496054 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350528002 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350538015 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350577116 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350692034 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350719929 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350749016 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350759029 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.350780010 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.350966930 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.351068974 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.351093054 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.351138115 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.351145029 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.351174116 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.351190090 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.351515055 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352389097 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352415085 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352464914 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352472067 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352515936 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352613926 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352629900 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352683067 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352689981 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352736950 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352861881 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352880001 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352912903 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352925062 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.352941036 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.352966070 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.353096962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.353123903 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.353152990 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.353157997 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.353166103 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.353178978 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.353188038 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.353230953 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.353239059 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.353269100 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354036093 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354051113 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354099989 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354111910 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354161978 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354440928 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354463100 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354495049 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354505062 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354532003 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354665041 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354684114 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354720116 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354727983 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354747057 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354902983 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354933023 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354942083 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354960918 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354967117 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.354990005 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.354994059 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.355015993 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.355074883 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.355082989 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.355125904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.355962992 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.355987072 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356023073 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.356030941 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356060028 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.356080055 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.356707096 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356733084 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356758118 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.356760025 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356765985 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356776953 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.356861115 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.357359886 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.357386112 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.357398987 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.357412100 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.357439041 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.357481956 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.357549906 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.357570887 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.357610941 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.357618093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.357650042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.357666016 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358370066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358397007 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358434916 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358443022 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358478069 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358498096 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358679056 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358705044 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358736992 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358745098 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358778954 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358808041 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358824015 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358875990 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358886957 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.358927965 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.358992100 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.359021902 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.359050989 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.359057903 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.359096050 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.359781981 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.359884977 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.359905958 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.359965086 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.359972954 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360017061 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.360145092 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360165119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360203981 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.360212088 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360236883 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.360256910 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.360761881 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360783100 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360816002 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.360827923 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.360857964 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361099005 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361124039 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361164093 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361171007 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361182928 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361217022 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361264944 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361273050 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361295938 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361386061 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361743927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361763000 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361819983 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.361829042 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.361874104 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362365961 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362377882 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362428904 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362436056 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362493992 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362509966 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362519026 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362548113 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362557888 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362584114 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362615108 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362698078 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362734079 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362759113 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.362765074 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.362803936 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.363286018 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.363310099 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.363359928 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.363367081 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.363423109 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.363715887 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.363737106 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.363779068 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.363787889 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.363818884 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.363842010 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364074945 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364150047 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364157915 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364181995 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364195108 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364229918 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364363909 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364387035 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364415884 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364423037 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364445925 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364689112 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364706039 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364748955 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364772081 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.364780903 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.364825964 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365001917 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365022898 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365056992 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365061998 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365119934 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365145922 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365400076 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365430117 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365475893 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365499973 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365508080 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365541935 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365560055 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365874052 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365881920 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365904093 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365947008 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365962029 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.365971088 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.365974903 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.366013050 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.366019964 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.366044998 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.366719961 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.366743088 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.366802931 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.366811037 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.366858006 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.367458105 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.367479086 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.367542982 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.367552996 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.367600918 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368155956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368185043 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368221998 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368237019 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368251085 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368257999 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368258953 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368267059 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368335009 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368494987 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368520975 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368530989 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368556976 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368563890 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368587017 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368685961 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368706942 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368766069 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368774891 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368818998 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368844032 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368874073 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368906021 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368912935 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.368938923 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.368962049 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.369148970 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.369177103 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.369210958 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.369220018 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.369251966 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.369471073 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.369522095 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.369554043 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.369561911 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.369590044 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.369620085 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.370049000 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.370074987 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.370101929 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.370110989 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.370142937 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.371490955 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.371511936 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.371553898 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.371562958 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.371603966 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.373142004 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.373172045 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.373205900 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.373215914 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.373258114 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.373476028 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.377443075 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.377783060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.408442020 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.546221972 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546257019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546307087 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546334028 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546363115 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.546397924 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546423912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.546536922 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546555042 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546578884 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546587944 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546597958 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.546613932 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546627045 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.546654940 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.546972036 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.546998024 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547050953 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547085047 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547102928 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547130108 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547250032 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547261000 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547283888 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547307968 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547308922 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547314882 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547326088 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547327995 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547343969 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547354937 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547358036 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547432899 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547440052 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547449112 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547456026 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547476053 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547494888 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547703981 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547719955 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547724009 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547748089 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547758102 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547765017 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547784090 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547805071 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547811985 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547812939 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547816038 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547838926 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547846079 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.547875881 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.547884941 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.548394918 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548419952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548445940 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.548451900 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548474073 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.548677921 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548696041 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548724890 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.548731089 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548744917 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.548747063 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548773050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548795938 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.548801899 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.548820019 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.549331903 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549354076 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549405098 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.549412966 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549462080 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.549501896 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549540997 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549577951 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.549606085 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549619913 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.549642086 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.549963951 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.549993992 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550026894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550034046 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550062895 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550303936 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550332069 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550379038 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550384045 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550403118 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550422907 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550477982 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550498962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550529003 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550534964 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550548077 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550549030 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550564051 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550568104 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550571918 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550602913 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550609112 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550610065 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550616026 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550627947 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550642014 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550649881 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550652981 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550667048 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550683022 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550689936 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550689936 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550717115 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550719976 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550735950 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550743103 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550754070 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550769091 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550798893 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.550803900 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.550834894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.551908016 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.551925898 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.551973104 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.551980019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.552018881 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.552855968 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.552876949 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.552927017 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.552932978 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.552958965 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.553389072 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.553414106 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.553466082 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.553474903 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.553513050 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.554286957 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554306984 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554367065 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554394007 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554476023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.554483891 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554508924 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.554516077 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554522991 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.554868937 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554893017 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554924965 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.554932117 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.554955959 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.554975986 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555099964 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555129051 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555162907 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555170059 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555195093 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555205107 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555211067 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555222988 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555252075 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555260897 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555273056 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555285931 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555296898 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555296898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555311918 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555326939 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555357933 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555632114 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555659056 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555689096 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555697918 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555716038 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555727959 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555742979 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555749893 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555766106 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555774927 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555811882 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555818081 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555830002 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555849075 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555852890 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555869102 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.555885077 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.555919886 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.557260990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.557281017 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.557337999 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.557344913 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558526993 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558549881 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558577061 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.558583021 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558604956 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.558619022 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558648109 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558666945 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.558672905 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558691025 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.558705091 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558727026 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558751106 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.558757067 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.558777094 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.558980942 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559005976 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559037924 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559046030 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559058905 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559060097 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559084892 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559087038 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559107065 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559114933 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559149027 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559313059 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559343100 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559385061 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559391975 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559422970 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559851885 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559876919 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559901953 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559906960 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.559928894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.559943914 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564188004 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564214945 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564244986 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564250946 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564280033 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564295053 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564344883 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564367056 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564400911 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564408064 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564420938 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564430952 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564440012 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564457893 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564462900 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564467907 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564475060 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564481020 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564485073 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564498901 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564515114 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564521074 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564532042 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564554930 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564560890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564563990 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564569950 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564584017 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564593077 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564635992 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564642906 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564652920 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564672947 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564702988 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564708948 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564724922 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564743042 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564768076 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564774990 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564789057 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564793110 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564794064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564814091 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564815044 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564820051 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564824104 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564834118 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.564862013 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564902067 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564902067 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.564908981 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565124035 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565141916 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565171957 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565181017 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565196037 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565217018 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565536976 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565563917 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565588951 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565594912 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565620899 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565638065 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565663099 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565685034 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565711021 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565716982 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.565742970 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.565762997 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.566373110 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.566399097 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.566432953 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.566440105 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.566462994 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.566473961 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.566813946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.566838980 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.566865921 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.566870928 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.566895008 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.566915989 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567466021 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.567490101 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.567516088 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567522049 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.567543030 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567560911 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567811012 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.567835093 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.567867994 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567874908 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.567893028 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567905903 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.567992926 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568011045 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568047047 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568053961 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568077087 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568084955 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568423986 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568447113 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568485022 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568497896 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568516016 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568531990 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568886995 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568908930 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568939924 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.568945885 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.568979979 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.569797039 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.569814920 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.569875002 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.569883108 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.569921017 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570641041 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570671082 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570699930 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570707083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570727110 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570736885 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570754051 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570776939 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570782900 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570799112 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570905924 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570930958 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570954084 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570960045 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.570976973 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.570990086 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571140051 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571161985 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571181059 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571187019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571209908 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571227074 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571244955 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571266890 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571271896 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571276903 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571288109 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571289062 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571305990 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571305990 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571314096 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571336031 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571342945 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571350098 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571351051 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571356058 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571425915 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571433067 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.571454048 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571455956 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.571468115 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572016954 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572038889 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572062016 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572067976 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572089911 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572105885 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572232008 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572253942 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572277069 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572282076 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572308064 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572899103 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572927952 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572973013 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.572979927 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.572992086 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.573014021 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.573510885 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.573539019 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.573564053 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.573570013 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.573606014 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574050903 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574074030 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574101925 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574107885 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574120998 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574486017 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574511051 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574553967 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574561119 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574573040 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574594021 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574603081 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574609995 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574640989 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574651957 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574660063 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574666977 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574678898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574700117 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574717999 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574723959 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574733973 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574754953 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574757099 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574767113 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574774027 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574779034 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574788094 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574789047 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574801922 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574804068 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574810028 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574820995 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574834108 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574836016 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574858904 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574863911 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574872017 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574877977 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574882030 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574903965 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574922085 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574939966 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574939966 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.574949980 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.574995995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575001001 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575033903 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575033903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575050116 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575073957 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575082064 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575088024 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575114965 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575160980 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575185061 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575213909 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575220108 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575234890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575236082 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575252056 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575257063 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575279951 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575292110 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575304031 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575309038 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575335026 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575371981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575659990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575685024 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575711012 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575716019 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575735092 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575864077 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575884104 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575911999 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575918913 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.575934887 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575953007 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.575989008 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576015949 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576041937 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.576047897 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576066017 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576070070 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.576090097 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.576095104 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576121092 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.576139927 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576148033 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.576157093 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.576180935 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.576205969 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.577099085 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.577126026 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.577152014 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.577157974 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.577183962 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.578449011 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.578483105 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.578496933 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.578502893 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.578536034 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579003096 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579025030 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579051018 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579056978 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579070091 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579088926 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579797983 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579823017 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579849958 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579855919 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579879999 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579896927 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.579958916 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.579992056 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580012083 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580017090 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580039978 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580085993 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580126047 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580136061 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580141068 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580163002 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580271959 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580274105 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580302954 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580308914 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580343962 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580368996 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580387115 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580389023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580394983 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580408096 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580415964 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580436945 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580588102 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580604076 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580646038 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580656052 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580691099 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580775976 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580797911 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580823898 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580832005 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580853939 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580868959 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580892086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580915928 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580943108 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580950022 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580964088 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580976009 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.580982924 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.580997944 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581017017 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581022978 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581034899 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581072092 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581264973 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581288099 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581294060 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581314087 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581315041 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581321001 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581337929 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581345081 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581347942 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581392050 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581434965 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581458092 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581478119 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581482887 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581487894 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581496000 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581504107 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581543922 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581552982 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.581557989 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.581590891 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.582417011 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.582437038 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.582475901 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.582484961 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.582521915 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.583017111 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583043098 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583066940 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.583071947 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583092928 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.583192110 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583209991 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583246946 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.583251953 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583271980 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.583287954 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583308935 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583333969 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.583338976 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.583375931 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584008932 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584031105 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584064960 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584070921 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584083080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584089041 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584110975 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584120035 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584131956 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584158897 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584647894 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584667921 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584696054 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584702969 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.584712982 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.584733963 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585150957 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585177898 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585210085 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585216045 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585237980 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585253954 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585352898 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585371971 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585401058 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585411072 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585427046 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585442066 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585444927 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585455894 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585479975 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585484982 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585486889 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585493088 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585495949 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585519075 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585534096 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585541964 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585552931 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585552931 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585563898 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585568905 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585571051 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585582018 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585613966 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585766077 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585789919 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585798979 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585807085 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.585824013 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585832119 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.585864067 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586159945 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586184978 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586185932 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586206913 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586211920 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586218119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586241961 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586246014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586249113 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586262941 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586265087 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586273909 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586278915 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586287022 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586318016 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586318970 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586321115 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586334944 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586340904 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586344004 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586355925 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586374044 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586378098 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586380005 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586400032 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586405993 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586406946 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586416960 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586425066 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586426973 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586430073 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586435080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586436033 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586483955 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586488008 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586488008 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586489916 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586497068 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586500883 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586507082 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586533070 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586534023 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586538076 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586555004 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586555958 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586568117 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586569071 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586581945 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586582899 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586589098 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586601973 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586615086 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586622953 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586627007 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586647987 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586658955 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586664915 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586678028 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586679935 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586685896 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586692095 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586699963 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586704016 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586709976 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586710930 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586713076 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586729050 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586750984 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586757898 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586761951 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586761951 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586775064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586782932 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586786032 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586796045 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586803913 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586822987 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586828947 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586828947 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586844921 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586848021 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586853981 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586858034 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586860895 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586867094 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586885929 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586889029 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586893082 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586903095 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586911917 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586918116 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586934090 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586935997 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586940050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586946964 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586962938 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586962938 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586971045 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586977005 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.586992979 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.586998940 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587016106 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587024927 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587025881 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587032080 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587043047 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587044954 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587049007 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587069035 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587073088 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587079048 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587081909 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587105036 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587115049 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587117910 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587124109 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587129116 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587130070 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587138891 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587147951 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587150097 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587157965 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587162971 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587162971 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587163925 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587178946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587183952 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587184906 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587209940 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587214947 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587218046 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587228060 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587229967 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587234020 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587234020 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587236881 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587238073 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587244987 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587255001 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587260962 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587272882 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587277889 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587281942 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587285995 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587285995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587331057 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587333918 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587349892 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587357044 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587358952 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587369919 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587373018 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587377071 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587379932 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587384939 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587412119 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587416887 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587428093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587430000 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587434053 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587440014 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587440968 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587452888 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587467909 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587476015 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587496996 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587501049 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587502956 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587508917 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587523937 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587528944 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587532043 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587536097 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587557077 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587579012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587596893 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587596893 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587601900 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587603092 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587601900 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587613106 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587614059 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587635040 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587640047 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587645054 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587666988 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587677002 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587677002 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587690115 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587692976 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587699890 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587713957 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587714911 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587738037 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587740898 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587747097 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587754965 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587766886 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587771893 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587779999 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587785006 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587790012 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587800026 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587810040 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587832928 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587833881 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587838888 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587838888 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587846041 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587852001 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587862968 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587872028 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587893009 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587896109 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587902069 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587903023 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587913990 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587917089 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587918043 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587918997 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587923050 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587925911 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587934017 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587934971 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587939978 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587955952 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587961912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.587964058 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587970972 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587985039 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587990046 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.587991953 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588012934 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588020086 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588026047 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588028908 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588031054 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588036060 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588036060 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588036060 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588037968 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588051081 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588052034 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588067055 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588068962 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588088989 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588095903 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588109970 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588109970 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588121891 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588133097 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588139057 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588144064 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588150024 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588152885 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588165998 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588165998 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588174105 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588201046 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588205099 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588218927 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588222980 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588227034 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588233948 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588234901 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588248014 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588253975 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588254929 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588268042 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588279963 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588282108 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588285923 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588288069 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588299036 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588320017 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588321924 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588324070 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588339090 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588351965 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588352919 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588357925 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588361025 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588368893 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588382006 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588387012 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588401079 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588402033 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588407040 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588411093 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588449001 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588454008 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588464975 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588473082 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588474989 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588485956 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588510990 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588519096 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588532925 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588534117 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588557959 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588582039 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588588953 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588601112 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588615894 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588629007 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588637114 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588649988 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588663101 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588665009 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588684082 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588711023 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588718891 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588732004 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588732004 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588749886 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588784933 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588797092 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588808060 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588809967 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588828087 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588855982 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588864088 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588877916 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588877916 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588895082 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588923931 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588928938 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588931084 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588943958 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588943958 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588963985 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.588973045 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.588984966 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589003086 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589015007 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589016914 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589027882 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589049101 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589068890 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589078903 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589085102 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589091063 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589091063 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589103937 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589109898 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589121103 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589128017 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589131117 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589138031 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589143038 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589154959 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589176893 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589179993 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589183092 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589194059 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589206934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589206934 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589209080 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589212894 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589226007 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589246988 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589248896 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589255095 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589267015 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589281082 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589291096 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589299917 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589309931 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589312077 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589319944 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589329958 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589330912 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589339018 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589373112 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589379072 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589391947 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589404106 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589413881 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589426041 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589426041 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589436054 CEST44349783172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589445114 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589453936 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589489937 CEST49783443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589529037 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589549065 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589565039 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589577913 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589591980 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589621067 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589633942 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589653015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589679956 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589684963 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589704037 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589704037 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589719057 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589725018 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589737892 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589747906 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589780092 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589786053 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589818954 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589824915 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589838028 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589854956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589869976 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589875937 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589899063 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589914083 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589915037 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589927912 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589951992 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.589972019 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.589977980 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590006113 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590013027 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590033054 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590049982 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590079069 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590085983 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590109110 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590107918 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590125084 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590152025 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590152025 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590178967 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590190887 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590195894 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590220928 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590245008 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590245008 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590257883 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590274096 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590293884 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590300083 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590322018 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590337038 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590364933 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590387106 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590414047 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590420961 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590445995 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590461016 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590471029 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590490103 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590517998 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590523005 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590547085 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590548038 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590564013 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590569973 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590581894 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590595007 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590626955 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590632915 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590662956 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590667009 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590679884 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590694904 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590717077 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590723038 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590745926 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590754032 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590764046 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590769053 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590784073 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590790987 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590821981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590826035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590859890 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590876102 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590900898 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590924978 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590935946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.590956926 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590972900 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.590997934 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591017962 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591044903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591052055 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591073990 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591079950 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591090918 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591103077 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591124058 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591135979 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591149092 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591154099 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591177940 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591204882 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591208935 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591224909 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591245890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591255903 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591262102 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591284990 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591299057 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591344118 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591366053 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591392040 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591397047 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591419935 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591434956 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591434956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591449022 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591476917 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591495991 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591537952 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591563940 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591584921 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591608047 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591613054 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591628075 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591643095 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591675043 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591694117 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591717005 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591730118 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591747046 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591761112 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591761112 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591773987 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591800928 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591825962 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591870070 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591893911 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591917038 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591939926 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591945887 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.591958046 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.591973066 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592017889 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592037916 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592066050 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592072010 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592094898 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592109919 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592113018 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592125893 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592153072 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592173100 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592217922 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592242956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592261076 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592288017 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592293978 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592308998 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592324018 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592345953 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592371941 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592394114 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592400074 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592426062 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592441082 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592463017 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592483997 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592504025 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592509985 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.592533112 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.592547894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.690702915 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.690741062 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.690807104 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.690823078 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.690840960 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.690864086 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.691050053 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691082954 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691118956 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.691145897 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691160917 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.691190004 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.691833973 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691862106 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691894054 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.691900969 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691930056 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.691934109 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691956043 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.691986084 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692023039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692027092 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692023039 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692048073 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692056894 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692074060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692080021 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692107916 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692128897 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692131042 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692145109 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692187071 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692209005 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692214966 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692245007 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692853928 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692878008 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692918062 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692928076 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.692945957 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.692974091 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.693312883 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.693335056 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.693377018 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.693382978 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.693407059 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.693424940 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.693820953 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.693841934 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.693881035 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.693886995 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.693912983 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.693924904 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.694535971 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.694557905 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.694590092 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.694596052 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.694618940 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.694638014 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.694955111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.694978952 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695002079 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695007086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695034981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695040941 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695051908 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695060015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695075035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695096970 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695103884 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695127010 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695143938 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695683956 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695718050 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695756912 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695764065 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.695791960 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.695812941 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.696672916 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.696691990 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.696742058 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.696749926 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.696774960 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.696794033 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.696954012 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.696974993 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.697010994 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.697019100 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.697031021 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.697057962 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.697470903 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.697499990 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.697530985 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.697539091 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.697563887 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.697581053 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.698566914 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.698594093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.698626995 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.698632956 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.698663950 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.698677063 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.701683998 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.701704979 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.701765060 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.701773882 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.701812983 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.703066111 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.703094006 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.703116894 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.703121901 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.703146935 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.703164101 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.704124928 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.704144955 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.704183102 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.704189062 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.704216957 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.704231024 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.704550982 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.704576015 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.704605103 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.704611063 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.704636097 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.704655886 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.705703974 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.705727100 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.705765963 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.705773115 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.705801964 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.705816031 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.706254005 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.706275940 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.706310987 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.706317902 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.706341982 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.706353903 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.706356049 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.706379890 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.706402063 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.706406116 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.706432104 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.706450939 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.708921909 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.708944082 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.708971024 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.708980083 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.708986044 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.708990097 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.709009886 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.709044933 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.709050894 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.709050894 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.709084034 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.709707022 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.709723949 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.709760904 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.709764957 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.709788084 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.709805012 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.710747957 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.710768938 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.710882902 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.710889101 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.710927963 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.711440086 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.711453915 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.711494923 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.711499929 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.711532116 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.712179899 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712194920 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712239981 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.712244987 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712281942 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.712466955 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712481976 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712502956 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712522030 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.712529898 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.712605953 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.712622881 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.713409901 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.713423967 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.713469028 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.713474035 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.714966059 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.714987040 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.715024948 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.715035915 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.715051889 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.715079069 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.715111017 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.715130091 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.715156078 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.715161085 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.715193033 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.717726946 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.717741013 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.717792988 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.717799902 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.718341112 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.718362093 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.718395948 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.718408108 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.718424082 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.718456030 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.719199896 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.719223022 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.719258070 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.719264030 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.719288111 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.719306946 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.719670057 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.719687939 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.719717979 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.719722033 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.719747066 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.720405102 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.720426083 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.720462084 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.720475912 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.720491886 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.720519066 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.721537113 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.721550941 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.721581936 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.721587896 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.721613884 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.722044945 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.722065926 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.722099066 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.722111940 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.722126961 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.722143888 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.722913027 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.722930908 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.722958088 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.722963095 CEST44349784172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.722987890 CEST49784443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.725341082 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.725363016 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.725409031 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.725431919 CEST44349781172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.725454092 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.725471973 CEST49781443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.727087975 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.727108955 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.727169037 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.727175951 CEST44349786172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.727210999 CEST49786443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728532076 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728568077 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728615999 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728636980 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728651047 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728677988 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728720903 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728737116 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728773117 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728780985 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728795052 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728815079 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728823900 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728831053 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728847980 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728868961 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728880882 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728890896 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728904009 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728915930 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728928089 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728933096 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728960037 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728965044 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728980064 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.728991032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.728998899 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729024887 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729028940 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729052067 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729065895 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729074001 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729087114 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729101896 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729109049 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729123116 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729134083 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729140997 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729170084 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729171991 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729190111 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729197025 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729204893 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729223967 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729247093 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729249954 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729258060 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729271889 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729296923 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729305029 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729325056 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729329109 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729345083 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729345083 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729362965 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729386091 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729414940 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729419947 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729427099 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729440928 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729456902 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729470015 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729475021 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729499102 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729502916 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729516029 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729526997 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729533911 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729561090 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729567051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729587078 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729588985 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729599953 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729614019 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729640961 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729644060 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729656935 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729670048 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729688883 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729707956 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729712963 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729723930 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729739904 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729757071 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729764938 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729778051 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729788065 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729799032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729803085 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729830980 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729839087 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729851961 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729863882 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729871035 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729898930 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729906082 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729921103 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729932070 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729937077 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729964018 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.729971886 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729983091 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.729996920 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730003119 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730031013 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730046034 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730057955 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730060101 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730076075 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730092049 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730104923 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730127096 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730135918 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730151892 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730154991 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730168104 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730185032 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730211973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730214119 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730223894 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730237007 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730263948 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730263948 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730278969 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730283022 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730299950 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730313063 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730346918 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730354071 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730375051 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730382919 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730395079 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730396032 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730416059 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730427980 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730462074 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730462074 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730472088 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730488062 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730514050 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730521917 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730535030 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730541945 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730556965 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730562925 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730580091 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730592012 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730626106 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730628967 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730642080 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730659008 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730680943 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730688095 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730700016 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730707884 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730720997 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730721951 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730731964 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730737925 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730766058 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730772018 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730792046 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730793953 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730803967 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730829000 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730849028 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730854988 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730861902 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730880976 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730892897 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730904102 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730909109 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730928898 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730942011 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730950117 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730959892 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.730966091 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.730988979 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731014967 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731023073 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731030941 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731044054 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731060982 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731070995 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731075048 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731092930 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731105089 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731113911 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731147051 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731153965 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731165886 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731173992 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731187105 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731188059 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731199026 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731219053 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731237888 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731237888 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731249094 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731267929 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731285095 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731292009 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731314898 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731317043 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731332064 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731336117 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731343031 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731375933 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731390953 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731406927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731406927 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731419086 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731434107 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731455088 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731477976 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731484890 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731493950 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731513977 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731538057 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731544018 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731559038 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731561899 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731580973 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731604099 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731611013 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731627941 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731633902 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731647015 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731647015 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731666088 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731678963 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731709957 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731712103 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731720924 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731739044 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731765985 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731775999 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731791019 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731792927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731811047 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731822014 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731828928 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731854916 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731859922 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731879950 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731879950 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731899977 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731901884 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731937885 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.731949091 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.731962919 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.732003927 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.732009888 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.732019901 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.732043982 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.732064962 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          Apr 24, 2024 12:55:35.732072115 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.732086897 CEST44349782172.98.58.70192.168.2.17
                                                                                                                          Apr 24, 2024 12:55:35.732105017 CEST49782443192.168.2.17172.98.58.70
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Apr 24, 2024 12:54:07.309954882 CEST192.168.2.171.1.1.10x5918Standard query (0)stake.libertariancounterpoint.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:07.310333014 CEST192.168.2.171.1.1.10x24c5Standard query (0)stake.libertariancounterpoint.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.114144087 CEST192.168.2.171.1.1.10x659aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.114361048 CEST192.168.2.171.1.1.10xb121Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:21.063633919 CEST192.168.2.171.1.1.10x4f42Standard query (0)stake.libertariancounterpoint.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:21.064482927 CEST192.168.2.171.1.1.10x8cf4Standard query (0)stake.libertariancounterpoint.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:29.230979919 CEST192.168.2.171.1.1.10xc2cdStandard query (0)libertariancounterpoint.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:29.231213093 CEST192.168.2.171.1.1.10x4ac8Standard query (0)libertariancounterpoint.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:30.350043058 CEST192.168.2.171.1.1.10x4ca4Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:30.350229025 CEST192.168.2.171.1.1.10x4d67Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:30.350430012 CEST192.168.2.171.1.1.10xd491Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:30.350580931 CEST192.168.2.171.1.1.10x53c0Standard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:31.859620094 CEST192.168.2.171.1.1.10xe26dStandard query (0)rumble.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:31.859798908 CEST192.168.2.171.1.1.10xf00fStandard query (0)rumble.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:31.945090055 CEST192.168.2.171.1.1.10x7e90Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:31.945313931 CEST192.168.2.171.1.1.10x6814Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.749262094 CEST192.168.2.171.1.1.10xe6dcStandard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.749475956 CEST192.168.2.171.1.1.10xb693Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.946894884 CEST192.168.2.171.1.1.10x2e46Standard query (0)ak2.rmbl.wsA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.947047949 CEST192.168.2.171.1.1.10x52a0Standard query (0)ak2.rmbl.ws65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.000696898 CEST192.168.2.171.1.1.10x22cfStandard query (0)hugh.cdn.rumble.cloudA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.000981092 CEST192.168.2.171.1.1.10x6fbdStandard query (0)hugh.cdn.rumble.cloud65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:34.106457949 CEST192.168.2.171.1.1.10xffc7Standard query (0)ak2.rmbl.wsA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:34.106800079 CEST192.168.2.171.1.1.10xd92dStandard query (0)ak2.rmbl.ws65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.291305065 CEST192.168.2.171.1.1.10x1456Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.291523933 CEST192.168.2.171.1.1.10x2629Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.314807892 CEST192.168.2.171.1.1.10x1b90Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.315114021 CEST192.168.2.171.1.1.10x6eccStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.166265011 CEST192.168.2.171.1.1.10xc89eStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.166429043 CEST192.168.2.171.1.1.10xfe2fStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:40.994169950 CEST192.168.2.171.1.1.10x5fd2Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:40.995789051 CEST192.168.2.171.1.1.10xc297Standard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:01.280493975 CEST192.168.2.171.1.1.10x3a04Standard query (0)rumble.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:01.280639887 CEST192.168.2.171.1.1.10x807dStandard query (0)rumble.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.373960018 CEST192.168.2.171.1.1.10x8c0Standard query (0)sp.rmbl.wsA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.374201059 CEST192.168.2.171.1.1.10x2529Standard query (0)sp.rmbl.ws65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.377677917 CEST192.168.2.171.1.1.10xf098Standard query (0)ak2.rmbl.wsA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.377819061 CEST192.168.2.171.1.1.10xa5d9Standard query (0)ak2.rmbl.ws65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.378156900 CEST192.168.2.171.1.1.10x795dStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.378319979 CEST192.168.2.171.1.1.10xc772Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.539613962 CEST192.168.2.171.1.1.10xeacaStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.539773941 CEST192.168.2.171.1.1.10x2e93Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:03.063524961 CEST192.168.2.171.1.1.10x5b2cStandard query (0)rumble.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:03.063671112 CEST192.168.2.171.1.1.10xb94bStandard query (0)rumble.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:07.934565067 CEST192.168.2.171.1.1.10xb5e2Standard query (0)hugh.cdn.rumble.cloudA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:07.934839964 CEST192.168.2.171.1.1.10x920eStandard query (0)hugh.cdn.rumble.cloud65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.547640085 CEST192.168.2.171.1.1.10x273bStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.547945976 CEST192.168.2.171.1.1.10xc841Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.765238047 CEST192.168.2.171.1.1.10x20abStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.765238047 CEST192.168.2.171.1.1.10xbd5fStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.831250906 CEST192.168.2.171.1.1.10xc4c8Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.831346989 CEST192.168.2.171.1.1.10xf91eStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:11.091579914 CEST192.168.2.171.1.1.10x9befStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:11.091640949 CEST192.168.2.171.1.1.10x178dStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:12.181664944 CEST192.168.2.171.1.1.10xa044Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:12.181783915 CEST192.168.2.171.1.1.10xeee3Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.139718056 CEST192.168.2.171.1.1.10x1a12Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.139863014 CEST192.168.2.171.1.1.10x3997Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.140125990 CEST192.168.2.171.1.1.10x69e4Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.140261889 CEST192.168.2.171.1.1.10xdeadStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Apr 24, 2024 12:54:07.464751005 CEST1.1.1.1192.168.2.170x5918No error (0)stake.libertariancounterpoint.com185.158.251.240A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267765045 CEST1.1.1.1192.168.2.170x659aNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267765045 CEST1.1.1.1192.168.2.170x659aNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267765045 CEST1.1.1.1192.168.2.170x659aNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267765045 CEST1.1.1.1192.168.2.170x659aNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267765045 CEST1.1.1.1192.168.2.170x659aNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267765045 CEST1.1.1.1192.168.2.170x659aNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:12.267836094 CEST1.1.1.1192.168.2.170xb121No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:54:21.217922926 CEST1.1.1.1192.168.2.170x4f42No error (0)stake.libertariancounterpoint.com185.158.251.240A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:29.387181044 CEST1.1.1.1192.168.2.170xc2cdNo error (0)libertariancounterpoint.com67.20.113.11A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:30.503488064 CEST1.1.1.1192.168.2.170x4ca4No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:30.503577948 CEST1.1.1.1192.168.2.170xd491No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.012861967 CEST1.1.1.1192.168.2.170xe26dNo error (0)rumble.com205.220.231.24A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.098161936 CEST1.1.1.1192.168.2.170x7e90No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:32.902827978 CEST1.1.1.1192.168.2.170xe6dcNo error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.146155119 CEST1.1.1.1192.168.2.170x2e46No error (0)ak2.rmbl.wsak2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.70A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.138A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.198A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.7A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.72A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.202A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.74A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.200A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.200A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.202A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.7A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.70A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.72A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.74A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.134A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.136A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.138A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud207.5.199.198A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.134A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.154515982 CEST1.1.1.1192.168.2.170x22cfNo error (0)hugh.cdn.rumble.cloud172.98.58.136A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:33.156186104 CEST1.1.1.1192.168.2.170x52a0No error (0)ak2.rmbl.wsak2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:34.260262012 CEST1.1.1.1192.168.2.170xffc7No error (0)ak2.rmbl.wsak2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:34.260463953 CEST1.1.1.1192.168.2.170xd92dNo error (0)ak2.rmbl.wsak2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.444669962 CEST1.1.1.1192.168.2.170x1456No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.444669962 CEST1.1.1.1192.168.2.170x1456No error (0)securepubads46.g.doubleclick.net142.250.141.156A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.444669962 CEST1.1.1.1192.168.2.170x1456No error (0)securepubads46.g.doubleclick.net142.250.141.154A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.444669962 CEST1.1.1.1192.168.2.170x1456No error (0)securepubads46.g.doubleclick.net142.250.141.155A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.444669962 CEST1.1.1.1192.168.2.170x1456No error (0)securepubads46.g.doubleclick.net142.250.141.157A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.444941044 CEST1.1.1.1192.168.2.170x2629No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.468209028 CEST1.1.1.1192.168.2.170x1b90No error (0)s0.2mdn.net142.250.141.148A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:38.468209028 CEST1.1.1.1192.168.2.170x1b90No error (0)s0.2mdn.net142.250.141.149A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.319606066 CEST1.1.1.1192.168.2.170xc89eNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.319606066 CEST1.1.1.1192.168.2.170xc89eNo error (0)securepubads46.g.doubleclick.net142.250.141.156A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.319606066 CEST1.1.1.1192.168.2.170xc89eNo error (0)securepubads46.g.doubleclick.net142.250.141.154A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.319606066 CEST1.1.1.1192.168.2.170xc89eNo error (0)securepubads46.g.doubleclick.net142.250.141.155A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.319606066 CEST1.1.1.1192.168.2.170xc89eNo error (0)securepubads46.g.doubleclick.net142.250.141.157A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:39.319747925 CEST1.1.1.1192.168.2.170xfe2fNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:55:41.147540092 CEST1.1.1.1192.168.2.170x5fd2No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:01.433958054 CEST1.1.1.1192.168.2.170x3a04No error (0)rumble.com205.220.231.24A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.531933069 CEST1.1.1.1192.168.2.170xa5d9No error (0)ak2.rmbl.wsak2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.531958103 CEST1.1.1.1192.168.2.170xc772No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.532001972 CEST1.1.1.1192.168.2.170x795dNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.532001972 CEST1.1.1.1192.168.2.170x795dNo error (0)scontent.xx.fbcdn.net31.13.70.7A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.538238049 CEST1.1.1.1192.168.2.170xf098No error (0)ak2.rmbl.wsak2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.578629971 CEST1.1.1.1192.168.2.170x2529No error (0)sp.rmbl.wssp2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.578655005 CEST1.1.1.1192.168.2.170x8c0No error (0)sp.rmbl.wssp2.rmbl.ws.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.692804098 CEST1.1.1.1192.168.2.170xeacaNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.692804098 CEST1.1.1.1192.168.2.170xeacaNo error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:02.693170071 CEST1.1.1.1192.168.2.170x2e93No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:03.216598988 CEST1.1.1.1192.168.2.170x5b2cNo error (0)rumble.com205.220.231.24A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.70A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.138A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.198A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.7A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.72A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.136A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.74A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.200A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.200A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.202A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.7A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.70A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.72A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.74A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.134A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.136A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.138A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.198A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud207.5.199.202A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:08.088309050 CEST1.1.1.1192.168.2.170xb5e2No error (0)hugh.cdn.rumble.cloud172.98.58.134A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.700882912 CEST1.1.1.1192.168.2.170x273bNo error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.700882912 CEST1.1.1.1192.168.2.170x273bNo error (0)securepubads46.g.doubleclick.net142.250.141.156A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.700882912 CEST1.1.1.1192.168.2.170x273bNo error (0)securepubads46.g.doubleclick.net142.250.141.157A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.700882912 CEST1.1.1.1192.168.2.170x273bNo error (0)securepubads46.g.doubleclick.net142.250.141.154A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.700882912 CEST1.1.1.1192.168.2.170x273bNo error (0)securepubads46.g.doubleclick.net142.250.141.155A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:09.701206923 CEST1.1.1.1192.168.2.170xc841No error (0)securepubads.g.doubleclick.netsecurepubads46.g.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.918634892 CEST1.1.1.1192.168.2.170x20abNo error (0)s0.2mdn.net142.250.141.148A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.918634892 CEST1.1.1.1192.168.2.170x20abNo error (0)s0.2mdn.net142.250.141.149A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984656096 CEST1.1.1.1192.168.2.170xf91eNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984672070 CEST1.1.1.1192.168.2.170xc4c8No error (0)analytics.google.com142.250.141.139A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984672070 CEST1.1.1.1192.168.2.170xc4c8No error (0)analytics.google.com142.250.141.113A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984672070 CEST1.1.1.1192.168.2.170xc4c8No error (0)analytics.google.com142.250.141.100A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984672070 CEST1.1.1.1192.168.2.170xc4c8No error (0)analytics.google.com142.250.141.101A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984672070 CEST1.1.1.1192.168.2.170xc4c8No error (0)analytics.google.com142.250.141.102A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:10.984672070 CEST1.1.1.1192.168.2.170xc4c8No error (0)analytics.google.com142.250.141.138A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:11.244786978 CEST1.1.1.1192.168.2.170x9befNo error (0)stats.g.doubleclick.net142.250.101.154A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:11.244786978 CEST1.1.1.1192.168.2.170x9befNo error (0)stats.g.doubleclick.net142.250.101.155A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:11.244786978 CEST1.1.1.1192.168.2.170x9befNo error (0)stats.g.doubleclick.net142.250.101.156A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:11.244786978 CEST1.1.1.1192.168.2.170x9befNo error (0)stats.g.doubleclick.net142.250.101.157A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:12.335009098 CEST1.1.1.1192.168.2.170xa044No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:12.335009098 CEST1.1.1.1192.168.2.170xa044No error (0)star-mini.c10r.facebook.com31.13.70.36A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:12.335079908 CEST1.1.1.1192.168.2.170xeee3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293452978 CEST1.1.1.1192.168.2.170x3997No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293756962 CEST1.1.1.1192.168.2.170x1a12No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293756962 CEST1.1.1.1192.168.2.170x1a12No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293756962 CEST1.1.1.1192.168.2.170x1a12No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293756962 CEST1.1.1.1192.168.2.170x1a12No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293756962 CEST1.1.1.1192.168.2.170x1a12No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293756962 CEST1.1.1.1192.168.2.170x1a12No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293798923 CEST1.1.1.1192.168.2.170x69e4No error (0)stats.g.doubleclick.net142.250.101.154A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293798923 CEST1.1.1.1192.168.2.170x69e4No error (0)stats.g.doubleclick.net142.250.101.156A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293798923 CEST1.1.1.1192.168.2.170x69e4No error (0)stats.g.doubleclick.net142.250.101.155A (IP address)IN (0x0001)false
                                                                                                                          Apr 24, 2024 12:56:14.293798923 CEST1.1.1.1192.168.2.170x69e4No error (0)stats.g.doubleclick.net142.250.101.157A (IP address)IN (0x0001)false
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.1749716185.158.251.240806152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Apr 24, 2024 12:54:21.518507957 CEST496OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Apr 24, 2024 12:54:21.817734957 CEST420INHTTP/1.1 301 Moved Permanently
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:21 GMT
                                                                                                                          Content-Type: text/html
                                                                                                                          Content-Length: 162
                                                                                                                          Connection: keep-alive
                                                                                                                          Location: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                          Apr 24, 2024 12:55:06.830610991 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.1749717185.158.251.240806152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Apr 24, 2024 12:55:06.526734114 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.1749718185.158.251.240806152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          Apr 24, 2024 12:55:06.638623953 CEST6OUTData Raw: 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.1749705185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:08 UTC724OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:10 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:10 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:10 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:54:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.1749704185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:10 UTC670OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:11 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:10 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.1749711142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:15 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:15 UTC2172INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGNfJo7EGIjBHtxtIli_dKvrXfmfeCWXFqzx2dGlOVv76DDEpbcuJyyKOiTrZDEL2Ereaap4EM-UyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwI18mjsQYQxPqXpQMSBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1fyFcZyGQU1vQaCKBCCXBw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:15 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:54:15 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=AMvjkUGn5BDixbJRQu5sqqblaSsHCI1Tvk7fh0_HM3uf78UVL7__hFiQAV3HsTAIBLCC6YZUU6Fxg2vsisc8lfoz3mQigmd9Pu1Yd9nTkfR1ptQxS5AMQ1IFPZofh3h3_xJzvOdemuo13kOVks_Yy6nqbOSvxQs4_T5GUVsQX10; expires=Thu, 24-Oct-2024 10:54:15 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:15 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.1749712142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:16 UTC823OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGNfJo7EGIjBHtxtIli_dKvrXfmfeCWXFqzx2dGlOVv76DDEpbcuJyyKOiTrZDEL2Ereaap4EM-UyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:16 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:16 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Content-Type: text/html
                                                                                                                          Server: HTTP server (unknown)
                                                                                                                          Content-Length: 3511
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:16 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/complete/search?client=chrome-omn
                                                                                                                          2024-04-24 10:54:16 UTC1255INData Raw: 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                          Data Ascii: r web browser.</div></noscript><script src="https://www.google.com/recaptcha/api.js" async defer></script><script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recapt
                                                                                                                          2024-04-24 10:54:16 UTC1255INData Raw: 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62 6f 74 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 3c 62 72 3e 3c 62 72 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 66 6f 44 69 76 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65
                                                                                                                          Data Ascii: vior. This page checks to see if it's really a human sending the requests and not a robot coming from this network. <br><br><div id="infoDiv" style="display:none; background-color:#eee; padding:10px; margin:0 0 15px 0; line-height:1.4em;">This page appe
                                                                                                                          2024-04-24 10:54:16 UTC102INData Raw: 74 3d 30 26 61 6d 70 3b 67 73 5f 72 6e 3d 34 32 26 61 6d 70 3b 73 75 67 6b 65 79 3d 41 49 7a 61 53 79 42 4f 74 69 34 6d 4d 2d 36 78 39 57 44 6e 5a 49 6a 49 65 79 45 55 32 31 4f 70 42 58 71 57 42 67 77 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: t=0&amp;gs_rn=42&amp;sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw<br></div></div></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.174971340.127.169.103443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B3nO25oTsNhkVA7&MD=tSkUhGKf HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                          2024-04-24 10:54:18 UTC560INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Expires: -1
                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                          MS-CorrelationId: 5f9fd585-cc26-4c81-97cc-2984bb2a501a
                                                                                                                          MS-RequestId: f35de192-1f54-436b-8a37-421d5a3325c0
                                                                                                                          MS-CV: Y0W2uwOjSEStUpS+.0
                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:18 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 24490
                                                                                                                          2024-04-24 10:54:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                          2024-04-24 10:54:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.1749719185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:22 UTC724OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:26 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:25 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:26 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:54:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.1749723185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:26 UTC670OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:27 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:27 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.174972423.206.6.29443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-04-24 10:54:27 UTC467INHTTP/1.1 200 OK
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Server: ECAcc (sac/2518)
                                                                                                                          X-CID: 11
                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                          X-Ms-Region: prod-eus-z1
                                                                                                                          Cache-Control: public, max-age=245361
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:27 GMT
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.1749715142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:27 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:28 UTC2171INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOPJo7EGIjCuJivbJ4RAAFfASflnOlmm9UiZM_U_28LTyn9olRB4Cvcn1dSuZB-OM4cL1-ZK5XsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgsI5MmjsQYQ6c6rdRIEmhBpJA
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-TOGUuEAjCRwgaeB6Dd4iLg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:28 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:54:28 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=BmRpAGGvDiMWMrEdtIsWwoloIWku42WbaD6jzz_CS7TAul-wjT3sTTZrNdMYdSvVLQ328AV2cRQjUEcJIwiy75jIL_7YwCO9sj3okvW_JIztkUZedgkG7B0aD2__WXF9r129UvTQViCNCeMufZLDncBoPCB5xDF-WwXgwkIG-K0; expires=Thu, 24-Oct-2024 10:54:27 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:28 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.174972523.206.6.29443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          Accept-Encoding: identity
                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          Range: bytes=0-2147483646
                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                          Host: fs.microsoft.com
                                                                                                                          2024-04-24 10:54:28 UTC531INHTTP/1.1 200 OK
                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                          X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                          Cache-Control: public, max-age=245353
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:28 GMT
                                                                                                                          Content-Length: 55
                                                                                                                          Connection: close
                                                                                                                          X-CID: 2
                                                                                                                          2024-04-24 10:54:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.1749727142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:28 UTC823OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGOPJo7EGIjCuJivbJ4RAAFfASflnOlmm9UiZM_U_28LTyn9olRB4Cvcn1dSuZB-OM4cL1-ZK5XsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:29 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:28 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Content-Type: text/html
                                                                                                                          Server: HTTP server (unknown)
                                                                                                                          Content-Length: 3511
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:29 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/complete/search?client=chrome-omn
                                                                                                                          2024-04-24 10:54:29 UTC1255INData Raw: 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                          Data Ascii: r web browser.</div></noscript><script src="https://www.google.com/recaptcha/api.js" async defer></script><script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recapt
                                                                                                                          2024-04-24 10:54:29 UTC1255INData Raw: 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62 6f 74 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 3c 62 72 3e 3c 62 72 3e 0a 3c 64 69 76 20 69 64 3d 22 69 6e 66 6f 44 69 76 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 20 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65
                                                                                                                          Data Ascii: vior. This page checks to see if it's really a human sending the requests and not a robot coming from this network. <br><br><div id="infoDiv" style="display:none; background-color:#eee; padding:10px; margin:0 0 15px 0; line-height:1.4em;">This page appe
                                                                                                                          2024-04-24 10:54:29 UTC102INData Raw: 74 3d 30 26 61 6d 70 3b 67 73 5f 72 6e 3d 34 32 26 61 6d 70 3b 73 75 67 6b 65 79 3d 41 49 7a 61 53 79 42 4f 74 69 34 6d 4d 2d 36 78 39 57 44 6e 5a 49 6a 49 65 79 45 55 32 31 4f 70 42 58 71 57 42 67 77 3c 62 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                          Data Ascii: t=0&amp;gs_rn=42&amp;sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw<br></div></div></body></html>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          11192.168.2.174972640.126.62.131443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:28 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: application/soap+xml
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                          Content-Length: 4788
                                                                                                                          Host: login.live.com
                                                                                                                          2024-04-24 10:54:28 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                          2024-04-24 10:54:29 UTC569INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/soap+xml; charset=utf-8
                                                                                                                          Expires: Wed, 24 Apr 2024 10:53:29 GMT
                                                                                                                          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                          Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                          x-ms-route-info: C529_BAY
                                                                                                                          x-ms-request-id: 3730fcac-c7dc-4920-b0c6-e82918cc100d
                                                                                                                          PPServer: PPV: 30 H: PH1PEPF00011E54 V: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:28 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 11153
                                                                                                                          2024-04-24 10:54:29 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          12192.168.2.174972813.107.5.88443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:29 UTC537OUTGET /ab HTTP/1.1
                                                                                                                          Host: evoke-windowsservices-tas.msedge.net
                                                                                                                          Cache-Control: no-store, no-cache
                                                                                                                          X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                          X-EVOKE-RING:
                                                                                                                          X-WINNEXT-RING: Public
                                                                                                                          X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                          X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                          X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                          X-WINNEXT-PLATFORM: Desktop
                                                                                                                          X-WINNEXT-CANTAILOR: False
                                                                                                                          X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                          X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                          If-None-Match: 2056388360_-1434155563
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          2024-04-24 10:54:29 UTC432INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 7285
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          ETag: -88153609_1139429057
                                                                                                                          Strict-Transport-Security: max-age=2592000
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          X-ExP-TrackingId: 42ddee36-fb21-4ac5-8949-38626c71e0bf
                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                          X-MSEdge-Ref: Ref A: CB7E77F437E34022B8A0A3452B9F1F02 Ref B: BY3EDGE0412 Ref C: 2024-04-24T10:54:29Z
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:28 GMT
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 7b 22 46 65 61 74 75 72 65 73 22 3a 5b 22 68 69 67 68 71 75 61 6c 69 74 79 63 61 70 74 75 72 65 63 22 2c 22 79 6f 61 6c 77 39 38 30 31 63 66 22 2c 22 79 6f 63 33 37 32 31 22 2c 22 61 61 74 65 73 31 32 31 22 2c 22 79 6f 63 61 6c 38 33 30 22 2c 22 65 6d 70 72 6f 37 30 32 22 2c 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 79 6f 79 70 70 31 31 37 22 2c 22 79 6f 79 70 70 35 36 31 22 2c 22 79 6f 70 68 6f 31 35 36 22 2c 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 79 6f 72 65 6d 37 38 32 22 2c 22 79 6f 72 65 6d 33 32 35 22 2c 22 79 6f 72 6f 6d 39 33 39 22 2c 22 79 6f 79 70 70 36 33 38 22 2c 22 79 6f 61 61 6f 77 63 34 36 63 66 22 2c 22 79 6f 35 35 36 22 2c 22 79 6f 61 61 6f 32 36 37 22 2c 22 79 6f 70 72 69 32 35
                                                                                                                          Data Ascii: {"Features":["highqualitycapturec","yoalw9801cf","yoc3721","aates121","yocal830","empro702","yonon248","contactsv2synconly","yoypp117","yoypp561","yopho156","ypromeless","yorem782","yorem325","yorom939","yoypp638","yoaaowc46cf","yo556","yoaao267","yopri25
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 2c 22 31 34 67 36 22 3a 22 61 61 74 65 73 31 32 31 22 2c 22 31 38 66 7a 22 3a 22 79 6f 63 61 6c 38 33 30 22 2c 22 31 68 6a 65 22 3a 22 65 6d 70 72 6f 37 30 32 22 2c 22 31 71 61 38 22 3a 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 31 77 6d 74 22 3a 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 32 69 77 6a 22 3a 22 79 6f 79 70 70 31 31 37 22 2c 22 32 6a 36 61 22 3a 22 79 6f 79 70 70 35 36 31 22 2c 22 32 6b 71 32 22 3a 22 79 6f 70 68 6f 31 35 36 22 2c 22 32 6c 61 64 22 3a 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 32 6f 63 64 22 3a 22 79 6f 72 65 6d 37 38 32 22 2c 22 32 72 65 6b 22 3a 22 79 6f 72 65 6d 33 32 35 22 2c 22 32 73 63 78 22 3a 22 79 6f 72 6f 6d 39 33 39 22 2c 22 32 74 70 33 22 3a 22 79 6f 79 70 70 36 33 38 22 2c 22 33 30 62 38 22 3a 22
                                                                                                                          Data Ascii: ,"14g6":"aates121","18fz":"yocal830","1hje":"empro702","1qa8":"yonon248","1wmt":"contactsv2synconly","2iwj":"yoypp117","2j6a":"yoypp561","2kq2":"yopho156","2lad":"ypromeless","2ocd":"yorem782","2rek":"yorem325","2scx":"yorom939","2tp3":"yoypp638","30b8":"
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 32 36 34 22 2c 22 35 39 30 71 22 3a 22 34 61 33 30 64 34 35 35 22 2c 22 35 39 67 67 22 3a 22 32 69 32 68 65 31 31 38 22 2c 22 35 39 67 6a 22 3a 22 34 64 65 35 67 35 34 32 22 2c 22 35 39 76 7a 22 3a 22 62 65 63 34 34 37 35 37 22 2c 22 35 61 39 73 22 3a 22 39 38 34 65 39 37 37 34 22 2c 22 35 61 74 6b 22 3a 22 35 35 35 64 37 39 37 38 22 2c 22 35 62 61 74 22 3a 22 65 6a 66 34 36 37 39 35 22 2c 22 35 63 70 66 22 3a 22 34 39 62 34 67 31 33 33 22 2c 22 35 63 72 73 22 3a 22 33 62 66 39 67 38 35 35 22 2c 22 35 64 77 37 22 3a 22 69 34 37 62 65 31 37 38 22 2c 22 35 65 74 36 22 3a 22 32 34 38 66 61 31 38 36 22 2c 22 35 66 6c 32 22 3a 22 68 35 31 66 30 33 34 32 22 2c 22 35 66 79 6f 22 3a 22 68 64 65 31 67 32 36 37 22 2c 22 35 66 79 71 22 3a 22 34 6a 6a 66 62 37 36 38
                                                                                                                          Data Ascii: 264","590q":"4a30d455","59gg":"2i2he118","59gj":"4de5g542","59vz":"bec44757","5a9s":"984e9774","5atk":"555d7978","5bat":"ejf46795","5cpf":"49b4g133","5crs":"3bf9g855","5dw7":"i47be178","5et6":"248fa186","5fl2":"h51f0342","5fyo":"hde1g267","5fyq":"4jjfb768
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 7d 7d 2c 7b 22 49 64 22 3a 22 59 6f 75 72 50 68 6f 6e 65 22 2c 22 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 41 41 4f 57 43 34 36 22 3a 36 34 30 30 2c 22 41 41 4f 57 43 34 37 22 3a 37 34 30 30 2c 22 41 41 4f 57 43 36 31 22 3a 31 36 30 30 2c 22 41 41 4f 57 43 36 32 22 3a 32 36 30 30 2c 22 41 41 4f 57 43 36 33 22 3a 33 36 30 30 2c 22 41 69 72 70 6c 61 6e 65 4d 6f 64 65 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 41 75 74 6f 48 79 64 72 61 74 65 64 49 6d 61 67 65 73 43 6f 75 6e 74 22 3a 30 2c 22 43 61 6c 6c 69 6e 67 41 6c 74 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 45 78 69 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 4f 53 53 65 72 76 69 63 69 6e 67 46 69
                                                                                                                          Data Ascii: }},{"Id":"YourPhone","Parameters":{"AAOWC46":6400,"AAOWC47":7400,"AAOWC61":1600,"AAOWC62":2600,"AAOWC63":3600,"AirplaneModeStatus":true,"AutoHydratedImagesCount":0,"CallingAltBluetoothPairingEvent":true,"CallingExitConfirmation":true,"CallingOSServicingFi
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 3a 74 72 75 65 2c 22 49 73 41 75 74 68 56 32 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 65 64 69 61 50 61 63 6b 43 68 65 63 6b 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 68 61 74 46 69 6c 74 65 72 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 73 65 6e 74 56 32 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 56 69 65 77 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 48 69 64 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 4d 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 50 69 6e 6e 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 61 72 63 68 22 3a 74 72 75 65 2c 22
                                                                                                                          Data Ascii: :true,"IsAuthV2Enabled":true,"MediaPackCheck":true,"MessagingChatFilterToggle":true,"MessagingConsentV2":true,"MessagingConversationView":true,"MessagingEnableHiding":true,"MessagingEnableMuting":true,"MessagingEnablePinning":true,"MessagingSearch":true,"
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 69 6e 67 54 6f 70 30 31 31 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 32 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 35 22 3a 74 72 75 65 2c 22 52 6f 6d 65 44 69 73 61 62 6c 65 64 22 3a 34 34 31 35 30 33 2c 22 53 65 63 75 72 65 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 53 68 65 6c 6c 45 78 74 65 6e 64 65 64 4c 65 66 74 50 61 6e 65 22 3a 74 72 75 65 2c 22 54 65 73 74 46 65 61 74 75 72 65 32 22 3a 66 61 6c 73 65 2c 22 55 6e 69 76 65 72 73 61 6c 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 22 3a 74 72 75 65 2c 22 57 68 61 74 73 4e 65 77 43 4e 22 3a 74 72 75 65 2c 22 59 50 50 43 61 74 61 73 74 72 6f 70 68 69 63 45 72 72 6f 72 41 75 74 6f 52 65 73 65 74 22 3a 74 72 75 65 2c 22 59 50 50 43 6f 6e 73 65 63 75 74 69 76
                                                                                                                          Data Ascii: ingTop011":true,"RemotingTop012":true,"RemotingTop015":true,"RomeDisabled":441503,"SecureContent":true,"ShellExtendedLeftPane":true,"TestFeature2":false,"UniversalBluetoothPairing":true,"WhatsNewCN":true,"YPPCatastrophicErrorAutoReset":true,"YPPConsecutiv
                                                                                                                          2024-04-24 10:54:29 UTC1024INData Raw: 79 6f 35 35 36 3a 33 30 39 38 36 35 35 36 3b 79 6f 61 61 6f 32 36 37 3a 33 30 34 33 34 36 37 32 3b 79 6f 70 72 69 32 35 37 3a 33 30 34 36 34 34 33 33 3b 79 6f 31 37 39 3a 33 30 34 34 35 33 31 30 3b 79 6f 69 73 61 38 36 31 3a 33 30 35 32 35 38 36 38 3b 79 6f 72 65 6d 31 34 31 3a 33 30 34 38 36 33 35 33 3b 79 6f 79 70 70 36 35 32 3a 33 30 35 31 35 34 38 33 3b 79 6f 35 32 35 3a 33 30 35 35 33 39 38 35 3b 79 6f 36 30 36 3a 33 30 35 32 37 38 35 30 3b 79 6f 6e 6f 74 36 33 33 3a 33 30 36 32 36 30 37 38 3b 79 6f 79 70 70 38 35 39 3a 33 30 36 38 37 38 35 39 3b 79 6f 69 6e 64 36 36 35 3a 33 30 35 39 35 31 36 33 3b 79 6f 64 63 67 38 33 30 3a 33 30 37 31 32 39 34 39 3b 6f 6e 6c 79 5f 74 6f 61 73 74 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 33 30 36 34 38 30 38 31 3b 61 6a
                                                                                                                          Data Ascii: yo556:30986556;yoaao267:30434672;yopri257:30464433;yo179:30445310;yoisa861:30525868;yorem141:30486353;yoypp652:30515483;yo525:30553985;yo606:30527850;yonot633:30626078;yoypp859:30687859;yoind665:30595163;yodcg830:30712949;only_toastcontextmenu:30648081;aj
                                                                                                                          2024-04-24 10:54:29 UTC117INData Raw: 38 33 38 35 30 33 3b 35 30 63 37 39 31 30 36 3a 33 30 38 33 38 36 31 39 3b 6a 61 35 63 34 32 34 39 3a 33 31 30 30 36 32 34 34 3b 68 33 65 64 34 31 36 31 3a 33 30 38 39 31 37 38 34 3b 61 62 69 30 67 38 31 37 3a 33 30 39 35 32 38 37 35 3b 61 35 34 66 61 35 37 34 3a 33 30 39 39 33 33 34 39 3b 64 69 66 32 32 32 31 39 3a 33 30 39 36 30 34 30 32 3b 22 7d
                                                                                                                          Data Ascii: 838503;50c79106:30838619;ja5c4249:31006244;h3ed4161:30891784;abi0g817:30952875;a54fa574:30993349;dif22219:30960402;"}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.1749729204.79.197.200443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:30 UTC2568OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                          X-BM-Market: CH
                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                          X-Device-OSSKU: 48
                                                                                                                          X-BM-DTZ: 120
                                                                                                                          X-DeviceID: 01000A41090080B6
                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                          X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAUldX/SAA3WmUvNxXCo/AzFcfewcUASvntTMLtxbIV0HgHjQenY/QOE%2BZQEk7oXNJxO4/vKil1XOog0YfMhwI2J%2B5T0vggOv3rYPE%2B87UhR5eneVSMztwmMwDPeXv6Nmby56k28nrEUrgwLw4aQlejflvbVF2I3aSdMPAEo7arQ9HMnuO06C2zVKQWlveQMu8E5ZcllaQSCK9LCvoTRwVOFHt%2BnUSwmWtGrfQ76OiK5VeVC3MgKUWC3hVF58OPT3B21mhS7UgATby0z8HzOM5B2wAIIZhkGXWDj2sabwt31L%2BLcOu9ME40R0T5x02UNSDvaUHOQ6abw0IfFgkM%2BpFYEDZgAACA902Nwu/Ck3qAE3nEAIKpj9lQXiAa8VF9hnjsDZT%2BwJV9EiuSB9vF5hiyMCXNL4IxS4gxxt2gUIbIbQyswpRGDMUZY2WxfcG9rnN/v3%2BmPOVdj1Nf1IkR1l%2BEP5RZhiZ4RmuA0wmwUTVcnjYPYKz9/QBmPQ3gI91F71iINZfnlC57t0bejhEORYz8oA%2B9vqnwPsBVgWIexpEvBUAbg6vmAs3/TdHScZ2AR6wpqHfZnws6q0mzCANkQL5X2ixCkpqTeZzpUv8SVC/pLwgMflRLmYslXnKcPThR/YxPZokz96SsktJ6MkvVoTHPKimeNWKR/0axsVMhcovVwcSln64TTe4JoyBmZikeaRdMz/6MLn%2BtXehoorM/Q/8yePbVuxtB3GvoAf29%2BBcYOpTlg/n9Lhptj7XAsrfBDH1h7HO59hZRq9s19oAaCmpf9IktzqKIGipPU1gxyX8Ut8C%2B6IsgGtdUtsDstx7BHH8dc02UUSGtd/9uX9VQ7cdwx/0OHikWRvnPNI7NT411IN%2BDbITq7FWQb2hiUSowCzWZRhcJqOoiH8jvXGVQgw1VhOxF/V/oLh2QE%3D%26p%3D
                                                                                                                          X-Agent-DeviceId: 01000A41090080B6
                                                                                                                          X-BM-CBT: 1713956067
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                          X-Device-isOptin: false
                                                                                                                          Accept-language: en-GB, en, en-US
                                                                                                                          X-Device-Touch: false
                                                                                                                          X-Device-ClientSession: 7435DB7A2934441A82DD411CA317F091
                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                          Host: www.bing.com
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                          2024-04-24 10:54:30 UTC1463INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: private
                                                                                                                          Content-Length: 2215
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                          Set-Cookie: _EDGE_S=SID=3460493D8AEC6B78066F5D568B866AE7&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                          Set-Cookie: MUIDB=4590362BB5CF472B95BBEDB3112D4B7B; expires=Mon, 19-May-2025 10:54:30 GMT; path=/; HttpOnly
                                                                                                                          Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Mon, 19-May-2025 10:54:30 GMT; path=/; secure; SameSite=None
                                                                                                                          Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                          Set-Cookie: _SS=SID=3460493D8AEC6B78066F5D568B866AE7; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                          X-EventID: 6628e4e66fd142c5bf7bcfddf83e5800
                                                                                                                          UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                          X-MSEdge-Ref: Ref A: BC0BFE67E48D4A3DA6BB484C2B36B22D Ref B: LAX311000115049 Ref C: 2024-04-24T10:54:30Z
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:29 GMT
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:30 UTC1179INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                          Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value
                                                                                                                          2024-04-24 10:54:30 UTC1036INData Raw: 22 22 7d 2c 22 4d 75 6c 74 69 41 63 63 6f 75 6e 74 43 6c 6f 75 64 53 65 61 72 63 68 53 75 70 70 6f 72 74 65 64 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 50 72 6f 61 63 74 69 76 65 50 72 65 66 65 74 63 68 49 6e 74 65 72 76 61 6c 4d 69 6e 75 74 65 73 22 3a 7b 22 76 61 6c 75 65 22 3a 32 38 38 30 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 41 75 74 6f 53 75 67 67 65 73 74 65 64 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 7b 22 76 61 6c 75 65 22 3a 34 32 38 38 32 35 36 34 30 39 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 79 6e 63 49 6e 74 65 72 76 61 6c 22 3a 7b 22 76 61 6c 75 65 22 3a 31 30 38 30 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 54 69 6d 65 72 53 79
                                                                                                                          Data Ascii: ""},"MultiAccountCloudSearchSupported":{"value":true,"feature":""},"ProactivePrefetchIntervalMinutes":{"value":2880,"feature":""},"SearchBoxAutoSuggestedForegroundColor":{"value":4288256409,"feature":""},"SyncInterval":{"value":1080,"feature":""},"TimerSy


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.1749731185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:32 UTC727OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ:80 HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:35 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:35 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:35 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:54:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.1749730185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:35 UTC673OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ:80
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:35 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:35 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.1749732142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:44 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.1749733185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:47 UTC723OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwVi HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:50 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:50 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:50 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:54:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.1749734185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:50 UTC669OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwVi
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:51 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:51 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.1749735142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:53 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.1749737185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:55 UTC714OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:54:59 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:59 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:54:59 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:54:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.174973840.127.169.103443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B3nO25oTsNhkVA7&MD=tSkUhGKf HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                          2024-04-24 10:54:57 UTC560INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Expires: -1
                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                          MS-CorrelationId: 9288deb2-8e41-4354-b091-45ca60686270
                                                                                                                          MS-RequestId: 8140d440-f3c4-43a1-8e18-9bd91a32c683
                                                                                                                          MS-CV: Nfjh+tl7G0eZn8jm.0
                                                                                                                          X-Microsoft-SLSClientCache: 2160
                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:56 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 25457
                                                                                                                          2024-04-24 10:54:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                          2024-04-24 10:54:57 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.1749736185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:54:59 UTC660OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:00 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:54:59 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.1749739142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:01 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:01 UTC2172INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGIXKo7EGIjBDP0P7Yu8ijIZ8kYhUc0GAaBIyP8QqTu_KzPu3MlI0md7tlXMxTb4oAEohwnZmc5gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwIhcqjsQYQvY2eoAMSBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5vsU1dGLgj89g7EYAX2hUQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:01 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:01 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=XeqQDthXlan1ny63lQT6JjmfsbE3gcdvOWTJnz0o4HY5xm1jUBXxNWMgcP07qVG0xQChAw7iaaCEcvGaVFeeU1ZWmYEOgZxy3hwt5khZWou7sfoY8R0OjIvCtAlX1PW5-ZO5hY-6tWnxIvVSI45dCSrypM07NjYufpMpeyEcKAw; expires=Thu, 24-Oct-2024 10:55:01 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:01 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.1749740142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:02 UTC823OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGIXKo7EGIjBDP0P7Yu8ijIZ8kYhUc0GAaBIyP8QqTu_KzPu3MlI0md7tlXMxTb4oAEohwnZmc5gyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.1749742185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:05 UTC702OUTGET /+6N67YCBGYSfgUDfzZBWz4mBQM HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:08 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:08 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:08 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:55:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.1749741185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:08 UTC648OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:08 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:08 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.1749744142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:09 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:09 UTC2172INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGI3Ko7EGIjDQ6iaapFCSqtKGk-UW_tMKZM5Ns1Nh2ExD0U8Cm1xKWa7uq6WEjrsy8lYix2OlSWsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwIjcqjsQYQmvXn4QISBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5P1m5BjzSZ1VvnEoK0JE3A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:09 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:09 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=khnE2nBgThtyqUcOocTmI0rx1Fyi3DJICEoImEcPWoscsfeYakM46NzpBrh0FVm0628EzuFKo3DqvfO9poj-hBI0YV07W83jcLC8_GZ3fEWCWdQbGJQJFEnode3_88xMQGOkyKpABZJ7up69eTHF7NxKrPkef6iKMajUoovwSNw; expires=Thu, 24-Oct-2024 10:55:09 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:09 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.1749745142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:10 UTC823OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGI3Ko7EGIjDQ6iaapFCSqtKGk-UW_tMKZM5Ns1Nh2ExD0U8Cm1xKWa7uq6WEjrsy8lYix2OlSWsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.1749747185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:11 UTC701OUTGET /6N67YCBGYSfgUDfzZBWz4mBQM HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:15 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:15 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:15 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:55:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.1749746185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:15 UTC647OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/6N67YCBGYSfgUDfzZBWz4mBQM
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:16 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:15 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.2.1749748142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:16 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:16 UTC2172INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJTKo7EGIjCUWxv79iNa1PQzDKtoMfjGc7d-95JO6aL_2k9TOKnsu5Mrmiqm-tkTFnI6xK_vaV8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwIlMqjsQYQwZv-xwISBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-q6iijkfBlC_zvmGETr1hqQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:16 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=KPAjdtx2Zk_essRJnKk7osFrZ-20D5zYXuQ_qxaj10HIl-kkqhjhMLn4oo011_nip3ZJu57lqBJ51TE2CaCTG1GQ6yAKCwxL0RE_u-rUL6JDWjHowVRQzW-o7EqtoZTpkLbD8HgU-34CZ7KG3r_D9nfa9MEh5DGwq9XFfMjAnK4; expires=Thu, 24-Oct-2024 10:55:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:16 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.2.1749749142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:17 UTC702OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fstake.libertariancounterpoint.com&oit=3&cp=41&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.2.1749751185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:17 UTC676OUTGET / HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:24 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:24 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:24 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2024-04-24 10:55:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.2.1749752185.158.251.2404436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:24 UTC622OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: stake.libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://stake.libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:24 UTC98INHTTP/1.1 204 No Content
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:24 GMT
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.2.1749750142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:25 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:26 UTC2171INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJ3Ko7EGIjB7eURAPWfJJrpFvpyQOxkm-TAovuewCT76id4K7O25kErQwPF4YHva_vyq63GKHlEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgsInsqjsQYQi8-0HhIEmhBpJA
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9rFHTzdXk3FgHk4d0nj0oQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:26 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:26 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=WJ3-5fN_IdhJjyaydhvG_Id4kfZ1E01DSyI-uG42dyKVySORsRQZBO9CL3PuGmAgti6jwH92lX1iA_SRUsphP0FYe48Q6hbrUyfSxI0sBYMwGkK8d3fv0vs2Cn0H6eqOvYinboIR4wsSf04ItVpQzHcznAc1eWVvLB6H7WRJ-hc; expires=Thu, 24-Oct-2024 10:55:25 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:26 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.2.1749753142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:26 UTC693OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F.libertariancounterpoint.com&oit=3&cp=7&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:27 UTC2259INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Dhttps%253A%252F.libertariancounterpoint.com%26oit%3D3%26cp%3D7%26pgcl%3D4%26gs_rn%3D42%26psi%3DEwz2IuNU-bnqa4QJ%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJ7Ko7EGIjCcu-RXaeSdnbgkHjN7wKHdNQdnTJsNA25lsKfqIY6F0Ri6zgSpN_V5OC7Zj3yTSu8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgsIn8qjsQYQ3_GMWhIEmhBpJA
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pE3TagqD1OVJEzZ7FGKMOg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:27 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 642
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:27 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=eKeahsiZd9cJIWWtrA4c4WOpulz7Hm_8ol3eed7jYRDFixCcXogXBVh96e6OJtGlDrIp6GgsqR1uVb2INSCqFn50IGSC1DOgfPfIJlbIUcHtbUqAa2rNgrfGLo0pFm0wS0HroL3syIEIb4MjLJvfj1nCLa4CRqRFOOj2nVLmu_E; expires=Thu, 24-Oct-2024 10:55:26 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:27 UTC642INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.2.1749754142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:27 UTC911OUTGET /sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Dhttps%253A%252F.libertariancounterpoint.com%26oit%3D3%26cp%3D7%26pgcl%3D4%26gs_rn%3D42%26psi%3DEwz2IuNU-bnqa4QJ%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGJ7Ko7EGIjCcu-RXaeSdnbgkHjN7wKHdNQdnTJsNA25lsKfqIY6F0Ri6zgSpN_V5OC7Zj3yTSu8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:27 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:27 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Content-Type: text/html
                                                                                                                          Server: HTTP server (unknown)
                                                                                                                          Content-Length: 3763
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:27 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e
                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/complete/search?client=chrome-omn
                                                                                                                          2024-04-24 10:55:27 UTC1255INData Raw: 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 22 3e 0a 20 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2c 20 70 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 6a 61 76 61 73 63 72 69 70 74 20 6f 6e 20 79 6f 75 72 20 77 65 62 20 62 72 6f 77 73 65 72 2e 0a 3c 2f 64 69 76 3e 0a 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74
                                                                                                                          Data Ascii: div style="font-size:13px;"> In order to continue, please enable javascript on your web browser.</div></noscript><script src="https://www.google.com/recaptcha/api.js" async defer></script><script>var submitCallback = function(response) {document.get
                                                                                                                          2024-04-24 10:55:27 UTC1255INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 22 3e 0a 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 22 3e 0a 3c 62 3e 41 62 6f 75 74 20 74 68 69 73 20 70 61 67 65 3c 2f 62 3e 3c 62 72 3e 3c 62 72 3e 0a 54 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 62 6c 6f 63 6b 65 64 20 64 75 65 20 74 6f 20 75 6e 61 64 64 72 65 73 73 65 64 20 61 62 75 73 65 20 63 6f 6d 70 6c 61 69 6e 74 73 20 61 62 6f 75 74 20 6d 61 6c 69 63 69 6f 75 73 20 62 65 68 61 76 69 6f 72 2e 20 54 68 69 73 20 70 61 67 65 20 63 68 65 63 6b 73 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 72 65 61 6c 6c 79 20 61 20 68 75 6d 61 6e 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 6e 6f 74 20 61 20 72 6f 62
                                                                                                                          Data Ascii: background-color:#ccc;"><div style="font-size:13px;"><b>About this page</b><br><br>This network is blocked due to unaddressed abuse complaints about malicious behavior. This page checks to see if it's really a human sending the requests and not a rob
                                                                                                                          2024-04-24 10:55:27 UTC354INData Raw: 64 64 72 65 73 73 3a 20 31 35 34 2e 31 36 2e 31 30 35 2e 33 36 3c 62 72 3e 54 69 6d 65 3a 20 32 30 32 34 2d 30 34 2d 32 34 54 31 30 3a 35 35 3a 32 37 5a 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 3f 63 6c 69 65 6e 74 3d 63 68 72 6f 6d 65 2d 6f 6d 6e 69 26 61 6d 70 3b 67 73 5f 72 69 3d 63 68 72 6f 6d 65 2d 65 78 74 2d 61 6e 73 67 26 61 6d 70 3b 78 73 73 69 3d 74 26 61 6d 70 3b 71 3d 68 74 74 70 73 25 33 41 25 32 46 2e 6c 69 62 65 72 74 61 72 69 61 6e 63 6f 75 6e 74 65 72 70 6f 69 6e 74 2e 63 6f 6d 26 61 6d 70 3b 6f 69 74 3d 33 26 61 6d 70 3b 63 70 3d 37 26 61 6d 70 3b 70 67 63 6c 3d 34 26 61 6d 70 3b 67 73 5f 72 6e 3d 34 32 26 61 6d 70 3b 70 73 69 3d 45 77 7a
                                                                                                                          Data Ascii: ddress: 154.16.105.36<br>Time: 2024-04-24T10:55:27Z<br>URL: https://www.google.com/complete/search?client=chrome-omni&amp;gs_ri=chrome-ext-ansg&amp;xssi=t&amp;q=https%3A%2F.libertariancounterpoint.com&amp;oit=3&amp;cp=7&amp;pgcl=4&amp;gs_rn=42&amp;psi=Ewz


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.2.1749755142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:28 UTC692OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2Flibertariancounterpoint.com&oit=3&cp=7&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:28 UTC2259INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3Dhttps%253A%252Flibertariancounterpoint.com%26oit%3D3%26cp%3D7%26pgcl%3D4%26gs_rn%3D42%26psi%3DEwz2IuNU-bnqa4QJ%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGKDKo7EGIjBkmL2bv7j6anQawbCFGp_9lHjyTi_RgIxKo9J2jAoYREJMKKyYY9oWG4iw4c6_wCQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwIoMqjsQYQtemdtwISBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MwonH9y1xYF5LeMGpPP7Dg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:28 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 641
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:28 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=a_jidUMLNvX00HnF5qewsCeSEZ-j0NQSRHvsCkPpwYMYC7ntsrWuEXl2NALPCb-Jvl7LjJ4lUsqVlspaUwrCxM88OPECcri-gbYDoNjyyFiXPM4uZsBXOJAFhyIA939fdP-WJ-nwBrbdMPx-EZQvQAnS7CjcS6Wq6dPt4bALXaU; expires=Thu, 24-Oct-2024 10:55:28 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:28 UTC641INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.2.1749756142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:29 UTC695OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flibertariancounterpoint.com&oit=3&cp=8&pgcl=4&gs_rn=42&psi=Ewz2IuNU-bnqa4QJ&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.2.174975967.20.113.114436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:29 UTC670OUTGET / HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:30 UTC414INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:30 GMT
                                                                                                                          Server: nginx/1.21.6
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Link: <https://libertariancounterpoint.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                          Cache-Control: max-age=7200
                                                                                                                          Expires: Wed, 24 Apr 2024 12:42:41 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          X-Server-Cache: true
                                                                                                                          X-Proxy-Cache: HIT
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-04-24 10:55:30 UTC7778INData Raw: 31 65 33 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 20 0d 0a 09 20 3c 74 69 74 6c 65 3e 4c 69
                                                                                                                          Data Ascii: 1e33<!DOCTYPE html><html dir="ltr" lang="en-US" prefix="og: https://ogp.me/ns#"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="https://gmpg.org/xfn/11"> <title>Li
                                                                                                                          2024-04-24 10:55:30 UTC8159INData Raw: 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 73 68 69 6d 2e 20 2a 2f 0a 09 09 09 09 09 09 76 61 72 20 6e 6f 6f 70 66 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 7d 3b 0a 09 09 09 09 09 09 76 61 72 20 6e 65 77 74 72 61 63 6b 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 6e 65 77 20 54 72 61 63 6b 65 72 28 29 3b 0a 09 09 09 09 09 09 7d 3b 0a 09 09 09 09 09 09 76 61 72 20 54 72 61 63 6b 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0a 09 09 09 09 09 09 7d 3b 0a 09 09 09 09 09 09 76 61 72 20 70 20 3d 20 54 72 61 63 6b 65 72 2e 70 72 6f 74 6f 74 79 70
                                                                                                                          Data Ascii: r compatibility shim. */var noopfn = function () {return null;};var newtracker = function () {return new Tracker();};var Tracker = function () {return null;};var p = Tracker.prototyp
                                                                                                                          2024-04-24 10:55:30 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:30 UTC8192INData Raw: 32 30 30 30 0d 0a 69 7a 65 3a 32 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 20 2e 73 69 74 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 33 37 35 72 65 6d 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 65 6e 74 72 79 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 32 35 72 65 6d 3b 7d 2e 61 72 63 68 69 76 65 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 70 6f 73 74 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 69 6e 6e 65 72 2c 2e 62 6c 6f 67 20 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 70 6f 73 74 20 2e 61 73 74 2d 61 72 74
                                                                                                                          Data Ascii: 2000ize:26px;font-size:1.625rem;display:block;}.site-header .site-description{font-size:15px;font-size:0.9375rem;display:none;}.entry-title{font-size:26px;font-size:1.625rem;}.archive .ast-article-post .ast-article-inner,.blog .ast-article-post .ast-art
                                                                                                                          2024-04-24 10:55:30 UTC6INData Raw: 3b 7d 62 6f 64 79
                                                                                                                          Data Ascii: ;}body
                                                                                                                          2024-04-24 10:55:30 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:30 UTC8192INData Raw: 32 30 30 30 0d 0a 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2d 70 6f 63 6b 65 74 2d 63 61 73 74 73 20 2e 61 73 74 2d 6f 65 6d 62 65 64 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 70 6f 73 69 74 69 6f 6e 3a 75 6e 73 65 74 3b 7d 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 73 65 63 74 69 6f 6e 20 2b 20 61 72 74 69 63 6c 65 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 65 6d 3b 7d 2e 73 69 74 65 2d 63 6f 6e 74 65 6e 74 20 2e 61 73 74 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 73 65 63 74 69 6f 6e 20 69 6d 67 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 7d 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f
                                                                                                                          Data Ascii: 2000 .wp-block-embed-pocket-casts .ast-oembed-container *{position:unset;}.ast-single-post-featured-section + article {margin-top: 2em;}.site-content .ast-single-post-featured-section img {width: 100%;overflow: hidden;object-fit: cover;}.ast-separate-co
                                                                                                                          2024-04-24 10:55:30 UTC6INData Raw: 72 29 3b 7d 2e 61
                                                                                                                          Data Ascii: r);}.a
                                                                                                                          2024-04-24 10:55:30 UTC2INData Raw: 0d 0a
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:30 UTC8192INData Raw: 31 66 66 38 0d 0a 73 74 2d 72 69 67 68 74 2d 73 69 64 65 62 61 72 20 23 73 65 63 6f 6e 64 61 72 79 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 7d 2e 61 73 74 2d 6c 65 66 74 2d 73 69 64 65 62 61 72 20 23 73 65 63 6f 6e 64 61 72 79 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 3b 7d 2e 61 73 74 2d 73 65 70 61 72 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 73 74 2d 74 77 6f 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 73 74 2d 72 69 67 68 74 2d 73 69 64 65 62 61 72 20 23 73
                                                                                                                          Data Ascii: 1ff8st-right-sidebar #secondary{border-left:1px solid var(--ast-border-color);margin-left:-1px;}.ast-left-sidebar #secondary{border-right:1px solid var(--ast-border-color);margin-right:-1px;}.ast-separate-container.ast-two-container.ast-right-sidebar #s
                                                                                                                          2024-04-24 10:55:30 UTC611OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.2 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC8192INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:30 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Wed, 03 Apr 2024 02:11:12 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                          Expires: Fri, 24 May 2024 10:55:30 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Encoding: gzip
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Content-Type: text/css
                                                                                                                          1faa
                                                                                                                          ->N&t:i``A!-iWP.I#>%8HY"^kI|<FB%$):VsbJsUL jlA}fYkH{R|d--=,8A ,aE%VtEXU{-QJfmNG8o6gk(Q
                                                                                                                          y(&;9k`?IspdtFg9hwn:8V~s?}\TqX0FOP&|nuZ!Q5k{4v!;?EBk~rfHR6.G.N8HJ&qpyUp{P^<tB&7Lq/t+oFO>|A'"uSs3!:2m<n{W\-j*W?lU1vF|}f+C}&V!]`Q*m{A?$a*a'`-rNy`@s=>>AGwwwP|X)F93D?.?4i%VZ(JDqK8w4!L?}*[+e(cunv4fhG+WQtG~~w?c;6#4d
                                                                                                                          bD
                                                                                                                          JR{~R\nV#uM)
                                                                                                                          ]4R%-HKjh,~@cBmf\#{;Pc0$?og"%.`grOmg0Je'j}#M\i
                                                                                                                          3l(f?]7CGz{y@ZQ9h=Y
                                                                                                                          :g_puUpo)\(]<,{Z4(<*(3:<@gWt}U+%V.%B1,)j+KJe~O<='4528?#ng5c!e
                                                                                                                          ;orD`:CIOd'f49#\lt=S)[PJZbiSfdYIch41%K
                                                                                                                          ijU`Q*mQh)*0G<o;Cns<)z_C}#qC[tAhrkj,tn0=<
                                                                                                                          +kU$_[+K8#`fA+I
                                                                                                                          4t7m2fto5zMxO}ol:A`aXLgnmxQO^l%.(37q}dtgny
                                                                                                                          #5
                                                                                                                          5km5W2SG= `1aB,IUeRO<{;71S[74<yc5$p{V7+RZ:Vw$vDU#. ..YS1pdSE%)K&vl%M/-%hJXaM@BJBT0tA/I@Irh&%iw<S7oc(Pd<z^vWrs\`ae=1ef+ Q8:fM|ir'KBg}g.x6V6zh'g1M
                                                                                                                          e]0o|_WCY nOk>8]QFGPu??GIk?,-jVOcy-}t7'.'Q_iT<Xy`W,%$
                                                                                                                          XV@r00b)B)5)cU&eH4'W\Fhq9t9/+%tD2=>>A3[B5,JR29D:yUev>,eRws_ni^5|x|4xV)[P%}^.v0SI*]P01?,puFL`&w
                                                                                                                          2sxX(X_(3+Awt2v! V{NfmNax'o+@``J;h(~5u*y}w3j)Lcw',R_$EDwq.4)o,y$'2>88
                                                                                                                          G
                                                                                                                          7t~GuFs;X2"Z))rfffo7%9zHW=_0<L3nuta_JO&ve6.Ti826Z}S_^ as8PjxV4%ht(IYl,D)t_%9#27L?qs>RL>/>}Ss9kuYg}^|Oy|-5d}j|3sm!(>>kSs9kuYCyA_;>\[k:>ygr]CyP|?/>}<s>}|gr]CO/H>3Ag\U:6"]'M|)x}WSGCDg~_?"mTf6Tf6Tf6Tf6Tf6Tf6_?"mO0~=WZxnfR@j|pFS]9!9<j~A.b{Z'JZ%hJE %!(sh0UY*mM0(AJRc1y]UH%G-ei^*`;~QJ<4m6r%9~1r8G5*wgYpfyY4uu^vg<]Yu7~;n!FhHZTXUe-LP
                                                                                                                          c_.\
                                                                                                                          ]m*hMUg"6TC}**Oq&:Yx"V]l'Q}l<MfnHI\K3Y";vMV]CcgJ^wC<{;udvXU^4.3k
                                                                                                                          -Y-hB6|]0a4Cns*vz@
                                                                                                                          YiUI;D0Eji#|4:VRIbenXW">:+Y9U9}m?U$h
                                                                                                                          u{[2Qff-bDe!+s7n}4
                                                                                                                          vP2`wt4#z9a$/\:isX[ygaT`@fu$IQD+!(#q*N
                                                                                                                          ~74]?r#D-~FUV/g_.{0a5l\%e)IUR%ysWz*`!(6';eV,E_}K%_4us:!R>i*c1],i*`Ne1$2I{?I]04f6'G976$|{;K?IAFUNJ 9x!DZU8rG%eFG}cM:EPra+Je5(px_\_5MT#tN<5rc5onlN;Ts}
                                                                                                                          gN*mzt- O,kwi=I}=pSc}7;7//3N9}3 Z]<;svRs7n&m2TaJf.sAYJJZU1QwbUIGP5cY[zRl,N"Jw!X]:h%!u_DM)d(:?[@3c&bQH.}/o{1Ont?=?>~>aB?&''wg?n|.9S~z==|rdmHQ4\;)RgP$UrX}ng(vFL`&W0XcZSVO]0$RKGONa]?\t<z<0;5X:"hJ@mS6)KIJ*sZiO+A|W3Qk*Yv"UrHfN+]ee_^AKRyeivU!t4qEifmN;A!K}0]>w;Yy:8RK9FAsfO({CsX&rtBrKxJObq2K9K6,@\g4P
                                                                                                                          S 7{~B%3f4?)NRv>sF@$rK'Qpit2X$7Za9_hH FNQ`,p7Tw*klASyf%mncaH
                                                                                                                          34J9gIv ,|HGJDi*c1]DI=@Pfehrd)^aTz0/ecK&^hr{\)fBW@3
                                                                                                                          0k15Ib|Hq4`^}LU8(zi_:*ms2CnRrVZT:]}<WU,y$%0fd]L!k=kZUH/;%_4R%mSt*~j.t*]t8o0RlS%*%L`&i60#^-&Ws4`Iyv^Ec|I*K,cgm}ssq6pg$v=mqWr|8qD*KR4QSy1M
                                                                                                                          i"pr+TLg(.QG
                                                                                                                          w?a99rwM{{.k ;38a"G_=H;y>=\l5M7bOieTu<?SkvU]]wGq{kvU]]w'}O@J]0e>=9A/;Aw_}+
                                                                                                                          W~1+b?]|W'"p=+[<>AZ/ yr-] Z/?Aw%_pk!JB|+2$?_yW3Dc[6e!3$9
                                                                                                                          ~1F&rmQ3Sy=9'36G8o.9iAZU>bWe,(W*-m[!Ve?%DJSsb,7P1})m.AFW+&aMvJHM@)B@H%{[m/VyPf4V&$hJQCbQI(Q=qh&QzYP?r9<RVY?(L.Mif:f
                                                                                                                          qt;o<x
                                                                                                                          oa+kURgkQTH@j][k$Y4sw><T)T8)%!r_mBdw3.X{N;6JZm202$ZI.JWt-U7^?tt3yyU[Ku\"w2D2Z*J^9r5uo4M+:yE\zmm(#RI>Jz,)[P%\b9h:R
                                                                                                                          +A{Pf=uk`xhDJr9UV]u[P\Qj5T*V"?JDT0aT2rr`I5fq
                                                                                                                          49iqdanIOwA3}UYtD^1v^BvJ`<n?*1 .>;%]v*J2ir)[f9eSXd>to-Mt4CnswU!?
                                                                                                                          A?a9]B0FwM@)B1v!Jb)pm0~t~=Y._,sp=\.<_y/7~lWu&|\h4@?O2'|n9bwwu|R6$9
                                                                                                                          N`dxK=7_ivaxv&0R{~|,u%< >)iAUb rxFc5'h4M[>1K^2oI]2hE0=sK\1O4ZD
                                                                                                                          'abF9VE4=K]I$hRAWs+LPe9f%J^,h4MICGYeUT9!9M"\^ 5XI?Xu@Q)x8m8<^ iAki{_VBM:ZS7[[]+~!7klA-#,aE%);$~uE:2tiXT(fiLg(`@s{`rtuC6x^Eq
                                                                                                                          2024-04-24 10:55:31 UTC584OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC8192INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Sun, 26 Nov 2023 02:01:39 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Encoding: gzip
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Content-Type: application/javascript
                                                                                                                          1faa
                                                                                                                          {{65SH,ANC:4sS-0 ([9.96"/kV6_L$t.+]TX@t
                                                                                                                          ySZm
                                                                                                                          L,2*`.JBWbz3O|<pn9`2Cw6^9N5(;8f8a*R]};Pp;xi66Jb+QB%2 =~~Bax35K?mknpAxeKw\duOA"xJ`lKp.fbf;fKDV!2K8d[:elC8^:(^q_r,-k}d@Y6XYZYjv;+NXaQHkhgD
                                                                                                                          .h^fZH:pg9Hn#WU#s4!uP3D^dM\z=9</t,UXso@_r2~oIZ4BJ<8m!+ytm6-<p|'[5EYOFpN|+XFFfEV|sfZhUXS&V0.NpOVP'sw`>qe"tU7XYB+8N(+0&l5.HV=j!O{l!y[:2Rl\d2Gym,5([i
                                                                                                                          L0'2bl@>\qi7v$v4YNkQ/LHcprPt+Wv5RqFkvoza
                                                                                                                          ml!p_Vj\ugqBn%gL3RGvh>e!t@4qn9@>8iVtF#<lvTPU"hUw5D4db<j !'pR5"3h?|8~CLHrM sc/)ki(eU=/*%\=KB2[-`8.*o%7"vP39~qdG,~n1X(to:?%?^!Tq/DdVP\rH,wlo7]Bmwd{KmpnE\v%c=IJGwk<VhHNa>[MVf9k<"x>j
                                                                                                                          j:q{C$+dAJz>p49>Mw>_hXrImT'xn>F)U=Uf*!9]YQCH{khXtaXpT:Fax{sB#,:y5H^#.VyQTU@2C
                                                                                                                          ~xf{d9lDEpCKZG1v0<3lLI$19o,VMlo'T8$`O8psDQn&E;Qd\H:|K"e)p2a5e^Fg,T^iM5<Q :oecn0/AKcf{AgoQvyn+yV`.DtY
                                                                                                                          #vO-{6z{l\mxF"dSC@.GgHFR~ki6e!Nm*P|p$v^\cu!L+RZ7\-'q~<N)~}/v-gV:bzplOFi%dvc2MDpJp
                                                                                                                          x40g-X-~p_*2b]I]r7.*%0
                                                                                                                          wFo~wf4>R&'Mj^UQlURS4'FgELBdXi
                                                                                                                          ZUu^<J`@Ze[<|.q|H=f9=U?{U6M(3Ua9GU)FvQTsN<tSUuWui=^xy}MBq8Q*k7mO|y)e}u_LX?@oGv(eD&`{"<yC^y~yy}{~~uSxonN/~{`Br!MaL+o.tLJ/vCml:MQhaKwN'q{:.']H,~|Xa{myx[~I* V0 Z3>c:u7mHt};qr}t=?{wbk/_)SWDhs}D~R%VjEY3Py#L&@toO34j`JQ&>~tR}?M'U~6tOT&,-:w4#Mez5Y}
                                                                                                                          Dg[ed_aWTPv!:]ZNMV'kiH0rl%u^)fZ$L,c[p}B'Msu\UUE1F7o-{Css6WACCU]JwvoLA2MNC"P%8m_Db(+d2L0|H3$ZY!UtY|hRoJ,55Y:!N2/2Q.w{3|0xqU
                                                                                                                          p&:U>$}08Sr"9JHMnJGP$"K Xy?dFZv%3 z<YcNoT^Lv7^,YQKE<sfy&}
                                                                                                                          [Z/Bt:XnAy1'Dd{2L1JX6YWL@4nE/Y0J.,1N|Wn#D1Ng 1 ,t#BBVtu/{?u^)`2~=R/ R%Brm=j7[U^QM:=B5NVN,Mdm\e(PU!C?!_z|0ZAi$7mv"c
                                                                                                                          &qhNb){<?Rr'^ K}WbV.w[NJW4[uS_(T

                                                                                                                          .'W\/'?~x#UKZdEUn>IC{XoH,
                                                                                                                          QfdX;4}A@oda%^E(N<^l)r
                                                                                                                          rRW;(9Tu3hp'H"Dd{r8'_K0XMz_8-fXyPN`!3&xxC` D{dsk)-OEcfnJO3KwrdFWH7{$-?G*s'5|a]8|#fdQZn:RW{`@[geXveOf+\Ff4nD^=Wr68A|Wb #K0K <2xDQ!N^/4Sy`DJ/_'a ow.2_y`e`jBdoEd|msc71xEG*X:FKyO<lPy}L[G?haWAb@X4Ek8r=E<djKj+N!~P;N,{dsB==5j2^GjD8RTp;/rTpE^\[jF#t23P|:^tlCYIUDqU`98Y}}VS"p5w]qo_cBlm#i(O?:6R^kaqOxSe?l_{>HYX(,2H5]+laXl*OHpmiOC@9QunE,NhL_c'v>u>Jc+oMt<kM:4f7(|=NeR4h&!X}]Mi](tow&Je K%twp;";Ku+[x60'&_Zq{fBYd]w(swt6D,VDR:kxLW*21ychvXG2+Y4dlMlK\
                                                                                                                          D$+x81f_3sw5[HLXRiB/Va)l8<>l`#uY\LITCdfWW?w@4Hc?R1' cz=MFgNs)(2G$o^6[0]5w^6?|Dg0kJgOPm/W4o~W}|xNV3LYa P99lL~Jw|c(2l?bm/*@T5^[:eNZ0SGcvVns/pS}}q7Z1,"o_^>2jO*G~x}E#gxdm)
                                                                                                                          kZ"hA/$(b(HB*H!{7m
                                                                                                                          k=t5;*f<P`V_w!8M84<_s;lGxz~f;ev%axN@zj+Kc{'G{7/q-[6SvKl=l=;NjYf8 }S83"Q-Ti&XJ^,rwe_;)<;V`.D*Y\wCw+)N>Es1|WW=
                                                                                                                          ^"'*:BRQKvi
                                                                                                                          {09f[_]p"y]S(khoiLY4()"7QvZUEP?dFp0^>y<1 >5dnftZ"FnZNst_C@89m$%u8y~x[Z&MPW2`0p>|~1TEXHm}8F@;<h\\]0`tG+QU?[ro2"Gm^1EtC:BxA"L$c!ys'tCWu;mxaxx)n Dd{>ztOI(9
                                                                                                                          mRe1i($p"F7E~$=]/di5:=2xGO2HWheT_aHe*iCR{nZ&xaXRX\Tge`c%T$s`FwBkJ)^#~~a5[@g =ou
                                                                                                                          )&CrwpX\"vK&Xo"6SdZ3i.0l>Lwl@`t/3X^5BIV.x@rmm8t&M+7kG(qAJSRY4
                                                                                                                          Ox{0O^3.74S[}8N]aIht3Ppg/M&7n8bR#h7A^@"hKV R09Pn[v%}$V@Z.,r/snOTe%x56s!
                                                                                                                          g7 GnF,>.>K`j's5j7rp*>s;S#bE9,iPR3sMs5G9fN-9R G5[V?2g3":NXs}sQ,b57 ` (otn_gfdVe<`x&$nv>ddBg+xh,
                                                                                                                          !M#!
                                                                                                                          |A\t2@-
                                                                                                                          eE2SX\XBlqP1!l36p~$e7AOxm7p'E|avS,P_`SJU={Z>A~fG#jF"D
                                                                                                                          lJB#*X{0[9o)o<Q7b)6&WHWU%DW5N~/+^EcG&<2wCYK_`+)mk
                                                                                                                          f7\FYCKw_VGbn@\:q\v?vW322Y~h(aL
                                                                                                                          2024-04-24 10:55:31 UTC665OUTGET /wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-image-cdn/dist/image-cdn.js?minify=false&ver=132249e245926ae3e188 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC753INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Thu, 11 Apr 2024 02:01:55 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Encoding: gzip
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Length: 383
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Mk0P\mo]cA,8Ul@\qP#XYdc]"1z0qC-Lb90VU'm?Rdtzmb(Znu 2Cj;.]_yn9KKWN(s#E`BM{Od>A5pgRZzmOTLx3Kk+
                                                                                                                          HV`RQE>eiQ1QTl&;3|jq"AU1r@mkl)GnPw7eZG^/[@$oW>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.2.174975867.20.113.114436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:30 UTC620OUTGET /wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.6.12 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:30 UTC374INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:30 GMT
                                                                                                                          Server: Apache
                                                                                                                          Upgrade: h2,h2c
                                                                                                                          Connection: Upgrade
                                                                                                                          Last-Modified: Tue, 16 Apr 2024 14:03:06 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 42933
                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                          Expires: Fri, 24 May 2024 10:55:30 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Type: text/css
                                                                                                                          2024-04-24 10:55:30 UTC7818INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 61 64 64 72 65 73 73 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 64 2c 64 6c 2c 64 74 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 75 72 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 72 2c 68 74 6d 6c 2c 69 66 72 61 6d 65 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 70 72 65 2c 74 65 78 74 61 72 65 61 2c 75 6c 7b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 68 74 6d 6c 7b 2d 77 65 62
                                                                                                                          Data Ascii: @charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-web
                                                                                                                          2024-04-24 10:55:30 UTC8000INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 73 65 63 6f 6e 64 61 72 79 20 61 20 2a 2c 2e 73 69 74 65 2d 66 6f 6f 74 65 72 20 61 20 2a 2c 2e 73 69 74 65 2d 68 65 61 64 65 72 20 61 20 2a 2c 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 6c 69 6e 65 61 72 7d 2e 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 31 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 32 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 33 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 34 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 68 35 2c 2e 65 6e 74
                                                                                                                          Data Ascii: text-decoration:none}.secondary a *,.site-footer a *,.site-header a *,a{transition:all .2s linear}.capitalize{text-transform:uppercase}img{vertical-align:middle}.entry-content h1,.entry-content h2,.entry-content h3,.entry-content h4,.entry-content h5,.ent
                                                                                                                          2024-04-24 10:55:30 UTC8000INData Raw: 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 70 78 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 73 75 62 2d 6d 65 6e 75 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 69 74 65 6d 20 2e 6d 65 6e 75 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 30 70 78 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d
                                                                                                                          Data Ascii: int .main-navigation .sub-menu .menu-item .menu-item .menu-item .menu-link{padding-left:50px}.ast-header-break-point .main-navigation .sub-menu .menu-item .menu-item .menu-item .menu-item .menu-link{padding-left:60px}.ast-header-break-point .main-header-m
                                                                                                                          2024-04-24 10:55:30 UTC8000INData Raw: 67 72 69 64 2d 72 6f 77 2e 61 73 74 2d 67 72 69 64 2d 63 65 6e 74 65 72 2d 63 6f 6c 2d 6c 61 79 6f 75 74 2d 6f 6e 6c 79 20 2e 61 73 74 2d 67 72 69 64 2d 73 65 63 74 69 6f 6e 2d 63 65 6e 74 65 72 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 2e 61 73 74 2d 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 61 6c 69 67 6e 6d 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 73 69 74 65 2d 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 7d 2e 73 69 74 65 2d 68 65 61 64
                                                                                                                          Data Ascii: grid-row.ast-grid-center-col-layout-only .ast-grid-section-center{flex-grow:1}.site-header-section{height:100%;min-height:0;align-items:center}.site-header-section .ast-main-header-bar-alignment{height:100%}.site-header-section>*{padding:0 10px}.site-head
                                                                                                                          2024-04-24 10:55:31 UTC8000INData Raw: 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 62 61 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 61 69 6e 2d 68 65 61 64 65 72 2d 6d 65 6e 75 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 61 73 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 61 73 74 2d 68 65 61 64 65 72 2d 62 72 65 61 6b 2d 70 6f 69 6e 74 20 2e 6d 61 69 6e
                                                                                                                          Data Ascii: -header-break-point .main-header-bar .main-header-bar-navigation .main-header-menu{border-top-width:1px;border-style:solid;border-color:var(--ast-border-color)}.ast-header-break-point .main-navigation{display:block;width:100%}.ast-header-break-point .main
                                                                                                                          2024-04-24 10:55:31 UTC3115INData Raw: 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 73 69 6e 67 6c 65 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 6e 65 78 74 2c 2e 73 69 6e 67 6c 65 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 7b 77 69 64 74 68 3a 35 30 25 7d 2e 73 69 6e 67 6c 65 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 6e 65 78 74 20 61 2c 2e 73 69 6e 67 6c 65 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 20 61 7b 6d 61 78 2d 77 69 64 74 68 3a 39 35 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 69 6e 67 6c 65 20 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69
                                                                                                                          Data Ascii: ustify-content:flex-end}.single .post-navigation .nav-next,.single .post-navigation .nav-previous{width:50%}.single .post-navigation .nav-next a,.single .post-navigation .nav-previous a{max-width:95%;width:100%}.single .post-navigation .nav-previous{margi
                                                                                                                          2024-04-24 10:55:31 UTC614OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.5.2 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC1657INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Sun, 26 Nov 2023 02:01:39 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                          Expires: Fri, 24 May 2024 10:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Encoding: gzip
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Length: 1298
                                                                                                                          Content-Type: text/css
                                                                                                                          Rn8|4h;i((reH\EnH4 2)ok+g*Jbv~Wfwe<Jg~Toef~{V~
                                                                                                                          .NGo#~Q0HhA+d;fg:Rz#iq|;C^hX_,f-MA<WzzK\J01P4xyD}T?asQ+bR5q>F_24V%Hl )/N
                                                                                                                          Ia$T\vx'>"1SVIojg=rF*N.@'#F*b:BbaheS^3h)uuhK:|RAnhXf&|tywSi1G<=UeFdW.hEjgwa$AKn"&q
                                                                                                                          oNyYs%a]v1|cxD#QF3z#c;yX}\T5ZY-g,(Kq#ys=fMd_IZ
                                                                                                                          c95)!}Zmf>^{]CZlknm|
                                                                                                                          0o8Y@D^*~ oh63:C
                                                                                                                          .NGo#]YzvGZrn{Q,C;_lX!OKm[V))g$rAn_YUIa=OaUOJH->d$K4yR%Ba\M=k%zx}3&qV4#VAEA}?!YyMz5\K+N?*CR]\KB=gAR*sd4K
                                                                                                                          %xRXD[;gq<%;!Kvy
                                                                                                                          kH:/ii>s*BJ9GCdXn;XVmdwZR50D9C3.mqMc>/dT#Kg*UOr!LQdLHZ24c:d/2Hx
                                                                                                                          5pV.UflF*;Pc,WY,7wv/BC*Z
                                                                                                                          2024-04-24 10:55:31 UTC632OUTGET /wp-content/plugins/creative-mail-by-constant-contact/assets/js/block/submit.js?ver=1700964101 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC2225INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Sun, 26 Nov 2023 02:01:41 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Encoding: gzip
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Length: 1854
                                                                                                                          Content-Type: application/javascript
                                                                                                                          R]o6+20D$b tH1,^Ms=&.b?afrGj[Rs&k_OGb
                                                                                                                          t1fer|Q%Yv\-fWF38Re!/mXy;TV='W
                                                                                                                          _3uMf`YY=_w<|kk;(4{h*\|Pa'o-L0?~t|tb$W9riM
                                                                                                                          YxcOd=yxpPu9tm]c)dAi0.{_|Ly1K/42</9TQ}(3"|hg_X2m67LbJj TWt]hWmY8pM?JVa1Yy[{X=YTBcJzb@]e#8=-g_}N)4v&w<&{5aii9TW(Ahd8Op?rzg2;nzRObj<e_PX WUg{h>6U2o4_%,>,Y>GdvfMN`p)52 'e)*6V)g.>V5-IZIXbNO:K~7)kglTCXo_{OZ6[iB;4[hN:`Y]bYt?6Q2/uQ;~C5~!uA 3|X#=!/Cbv26sq!Z
                                                                                                                          [$g'QDb$Lke&)L)hY@iO%
                                                                                                                          1Kz$U.GY;I
                                                                                                                          kQ-NF+m)Nnwf_[j(5{b9@~S[z.rBn"`l}m$Xs+2ERjWM%,>AFZm#d2;S<Y~ckNMgJX'fGUN1Jjkc)
                                                                                                                          :1x)LH9nW}o:%'$hT/m5jl}mj.+kPZv=oS96tI[54ids2X[:xt"Q/2cH^VaIj!+|ok@\5WxHFAv@ }3P=jf[ToUoZ3D5!Dm|Oxi1tym0cMAcwopb!,ihtQGlxD91J<_w2g4$KZ9<N,S_xuI_'t/-k,+t=)S'm%L|`-~qk@I5t8|.s@.MuA2]<lNGd!QmHuCAapj{3Zp/i'+X


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.2.1749757142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:30 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC2172INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGKPKo7EGIjBXbfcZyCD3bP2orzXy95lTIi3RwV6rEx9zH1ste1SdaVkSVPNOvJmdoApfaL0PXUYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwIo8qjsQYQicnAwwESBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-RNMxenANL6pzyVoDM8kKZQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:31 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=PiM9rHquY2VrqbPMfSfR3vfBhggQCz6RX-gq0dlRgB-rFS3vl24o3qF0gAHlx73hFo4shYbl4FBf1DxisP4Krhc-KFuQkWGZWrw0RyaD_dM7PnifltTRrQsON0oDIRIUpWlyLRmjAprJ15xqoWIfBPxIkGxkDWR1gSAiR92Z2iE; expires=Thu, 24-Oct-2024 10:55:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:31 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.2.174976167.20.113.114436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:31 UTC625OUTGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC374INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Upgrade: h2,h2c
                                                                                                                          Connection: Upgrade
                                                                                                                          Last-Modified: Sun, 26 Nov 2023 02:01:39 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 11256
                                                                                                                          Cache-Control: max-age=2592000
                                                                                                                          Expires: Fri, 24 May 2024 10:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Type: text/css
                                                                                                                          2024-04-24 10:55:31 UTC7818INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                          Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial
                                                                                                                          2024-04-24 10:55:31 UTC3438INData Raw: 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 34 70 78 20 34 70 78 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 35 29 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 38 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                          Data Ascii: (-50%);-ms-transform:translateX(-50%);transform:translateX(-50%);width:25px;z-index:1}.mejs-volume-button:hover{border-radius:0 0 4px 4px}.mejs-volume-total{background:hsla(0,0%,100%,.5);height:100px;left:50%;margin:0;position:absolute;top:8px;-webkit-tra


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.2.1749765192.0.76.34436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:31 UTC534OUTGET /e-202417.js HTTP/1.1
                                                                                                                          Host: stats.wp.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC432INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Content-Type: application/javascript
                                                                                                                          Content-Length: 7329
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          x-minify: t
                                                                                                                          x-minify-cache: hit
                                                                                                                          etag: W/14377-1704402356636.2883
                                                                                                                          Expires: Tue, 22 Apr 2025 00:00:00 GMT
                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-nc: HIT bur
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          2024-04-24 10:55:31 UTC937INData Raw: 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 3d 77 69 6e 64 6f 77 2e 5f 73 74 71 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 74 5f 67 6f 28 74 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 76 69 65 77 22 2c 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 74 72 61 63 6b 65 72 5f 69 6e 69 74 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 22 2c 74 2c 65 5d 29 7d 3b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 2e 73 74 61 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                          Data Ascii: window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,
                                                                                                                          2024-04-24 10:55:31 UTC1369INData Raw: 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 22 41 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3b 69 66 28 66 28 65 29 29 72 65 74 75 72 6e 3b 69 66 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 22 2c 7b 73 3a 22 32 22 2c 75 3a 65 2e 68 72 65 66 2c 72 3a 22 75 6e 64 65 66 69 6e 65 64 22 21
                                                                                                                          Data Ascii: ject"!==typeof e)return;while("A"!==e.nodeName){if("undefined"===typeof e.nodeName)return;if("object"!==typeof e.parentNode)return;e=e.parentNode};if(f(e))return;if("javascript:"===e.protocol)return;window._stq.push(["click",{s:"2",u:e.href,r:"undefined"!
                                                                                                                          2024-04-24 10:55:31 UTC1369INData Raw: 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 7d 69 66 28 65 2e 72 74 74 29 7b 74 2e 63 6f 6e 6e 5f 72 74 74 3d 65 2e 72 74 74 7d 69 66 28 65 2e 64 6f 77 6e 6c 69 6e 6b 29 7b 74 2e 63 6f 6e 6e 5f 64 6f 77 6e 6c 69 6e 6b 3d 65 2e 64 6f 77 6e 6c 69 6e 6b 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 69 66 28 6f 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 29 7b 74 2e 70 72 6f 74 6f 63 6f 6c 3d 6f 2e 6e 65 78 74 48 6f
                                                                                                                          Data Ascii: .effectiveType}if(e.rtt){t.conn_rtt=e.rtt}if(e.downlink){t.conn_downlink=e.downlink}}if(window.performance){var n=window.performance;if(window.PerformanceNavigationTiming){var o=n.getEntriesByType("navigation")[0];if(o.nextHopProtocol){t.protocol=o.nextHo
                                                                                                                          2024-04-24 10:55:31 UTC1369INData Raw: 74 69 6f 6e 3b 66 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 63 73 73 22 3d 3d 3d 6a 29 7b 75 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 61 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 67 69 66 22 3d 3d 3d 6a 7c 7c 22 6a 70 67 22 3d 3d 3d 6a 7c 7c 22 6a 70 65 67 22 3d 3d 3d 6a 7c 7c 22 70 6e 67 22 3d 3d 3d 6a 29 7b 6c 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 64 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 77 6f 66 66 22 3d 3d 3d 6a 7c 7c 22 77 6f 66 66 32 22 3d 3d 3d 6a 7c 7c 22 74 74 66 22 3d 3d 3d 6a 7c 7c 22 6f 74 66 22 3d 3d 3d 6a 29 7b 6d 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 63 2b 3d 31 7d 65 6c 73 65 7b 77 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73 2b 3d 31 7d 7d 65 6c 73 65 7b 77 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73 2b 3d 31 7d 7d 74 2e 66 69 6c 65 73 5f 6f 72 69
                                                                                                                          Data Ascii: tion;f+=1}else if("css"===j){u+=E.duration;a+=1}else if("gif"===j||"jpg"===j||"jpeg"===j||"png"===j){l+=E.duration;d+=1}else if("woff"===j||"woff2"===j||"ttf"===j||"otf"===j){m+=E.duration;c+=1}else{w+=E.duration;s+=1}}else{w+=E.duration;s+=1}}t.files_ori
                                                                                                                          2024-04-24 10:55:31 UTC1369INData Raw: 5f 75 69 3d 66 28 29 3b 74 2e 5f 75 74 3d 22 61 6e 6f 6e 22 3b 74 2e 5f 65 6e 3d 22 6a 65 74 70 61 63 6b 5f 70 61 67 65 76 69 65 77 5f 74 69 6d 69 6e 67 22 3b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 74 2e 5f 74 73 3d 65 2e 67 65 74 54 69 6d 65 28 29 3b 74 2e 5f 74 7a 3d 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 3b 74 2e 5f 6c 67 3d 6e 2e 6c 61 6e 67 75 61 67 65 3b 74 2e 5f 70 66 3d 6e 2e 70 6c 61 74 66 6f 72 6d 3b 74 2e 5f 68 74 3d 6f 2e 68 65 69 67 68 74 3b 74 2e 5f 77 64 3d 6f 2e 77 69 64 74 68 3b 76 61 72 20 69 3d 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 21 3d 3d 75 6e 64 65 66
                                                                                                                          Data Ascii: _ui=f();t._ut="anon";t._en="jetpack_pageview_timing";var e=new Date;t._ts=e.getTime();t._tz=e.getTimezoneOffset()/60;var n=window.navigator;var o=window.screen;t._lg=n.language;t._pf=n.platform;t._ht=o.height;t._wd=o.width;var i=window.pageXOffset!==undef
                                                                                                                          2024-04-24 10:55:31 UTC916INData Raw: 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 22 63 2e 67 69 66 22 2c 6e 28 74 29 2c 66 61 6c 73 65 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 69 6e 69 74 28 65 2c 6e 29 7d 2c 73 61 6d 70 6c 65 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 3d 7b 62 6c 6f 67 3a 74 2c 70 6f 73 74 3a 65 2c 62 6c 6f 67 5f 69 64 3a 74 2c 6a 65 74 70 61 63 6b 5f 76 65 72 73 69 6f 6e 3a 72 7d 3b 64 28 61 29 3b 69 28 61 29 3b 6f 28 22 74 2e 67 69 66 22 2c 6e 28 61 29 29 7d 7d 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f
                                                                                                                          Data Ascii: ick:function(t){o("c.gif",n(t),false)},clickTrackerInit:function(e,n){t.init(e,n)},samplePerformance:function(t,e,r){if(!window.performance){return}var a={blog:t,post:e,blog_id:t,jetpack_version:r};d(a);i(a);o("t.gif",n(a))}};var s=function(){return typeo


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          45192.168.2.174976267.20.113.114436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:31 UTC592OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC386INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Upgrade: h2,h2c
                                                                                                                          Connection: Upgrade
                                                                                                                          Last-Modified: Sun, 26 Nov 2023 02:01:39 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 13577
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Type: application/javascript
                                                                                                                          2024-04-24 10:55:31 UTC7806INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                          Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                          2024-04-24 10:55:31 UTC5771INData Raw: 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75
                                                                                                                          Data Ascii: toUpperCase()+n.slice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===argu


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          46192.168.2.174976367.20.113.114436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:31 UTC630OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.26.0 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC386INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Upgrade: h2,h2c
                                                                                                                          Connection: Upgrade
                                                                                                                          Last-Modified: Tue, 16 Apr 2024 14:03:02 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 11689
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Type: application/javascript
                                                                                                                          2024-04-24 10:55:31 UTC7806INData Raw: 3b 76 61 72 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73
                                                                                                                          Data Ascii: ;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this
                                                                                                                          2024-04-24 10:55:31 UTC3883INData Raw: 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 7d 0a 65 6c 73 65 7b 65 2e 65 78 69 74 3d 27 74 79 70 65 27 3b 74 28 65 29 7d 7d 7d 0a 65 6c 73 65 7b 69 66 28 6f 21 3d 27 63 72 6f 73 73 2d 68 6f 73 74 6e 61 6d 65 27 26 26 6f 21 3d 27 65 78 74 65 72 6e 61 6c 27 26 26 6f 21 3d 27 69 6e 74 65 72 6e 61 6c 2d 61 73 2d 6f 75 74 62 6f 75 6e 64 27 29 7b 69 66 28 21 6e 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 7b 69 66 28 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 29 7b 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 0a 65 6c 73 65 7b
                                                                                                                          Data Ascii: _domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,};l('event',b||v,k,e)}else{e.exit='type';t(e)}}}else{if(o!='cross-hostname'&&o!='external'&&o!='internal-as-outbound'){if(!n.defaultPrevented){if(n.preventDefault){n.preventDefault()}else{


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          47192.168.2.174976467.20.113.114436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:31 UTC608OUTGET /wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.6.12 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:31 UTC386INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:31 GMT
                                                                                                                          Server: Apache
                                                                                                                          Upgrade: h2,h2c
                                                                                                                          Connection: Upgrade
                                                                                                                          Last-Modified: Tue, 16 Apr 2024 14:03:06 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Length: 21836
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:31 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Type: application/javascript
                                                                                                                          2024-04-24 10:55:31 UTC7806INData Raw: 76 61 72 20 61 73 74 72 61 47 65 74 50 61 72 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62
                                                                                                                          Data Ascii: var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.web
                                                                                                                          2024-04-24 10:55:31 UTC8000INData Raw: 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 2f 69 29 26 26 22 41 6e 64 72 6f 69 64 22 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 6e 64 72 6f 69 64 2f 69 29 5b 30 5d 3f 77 69 6e 64 6f 77 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 77 69 64 74 68 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 6e 3b 22 49 4e 50 55 54 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28
                                                                                                                          Data Ascii: r.userAgent.match(/Android/i)&&"Android"===navigator.userAgent.match(/Android/i)[0]?window.visualViewport.width:window.innerWidth;window.addEventListener("resize",function(){var e,t,a,n;"INPUT"!==document.activeElement.tagName&&(e=document.getElementById(
                                                                                                                          2024-04-24 10:55:31 UTC6030INData Raw: 31 3b 66 6f 72 28 76 61 72 20 61 3d 65 5b 74 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 22 29 2c 6e 3d 30 3b 6e 3c 61 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 61 5b 6e 5d 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 73 74 2d 73 75 62 6d 65 6e 75 2d 65 78 70 61 6e 64 65 64 22 29 3b 66 6f 72 28 76 61 72 20 73 3d 61 5b 6e 5d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 75 62 2d 6d 65 6e 75 22 29 2c 6f 3d 30 3b 6f 3c 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 73 5b 6f 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 2d 31 21 3d 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2e
                                                                                                                          Data Ascii: 1;for(var a=e[t].querySelectorAll(".menu-item-has-children"),n=0;n<a.length;n++){a[n].classList.remove("ast-submenu-expanded");for(var s=a[n].querySelectorAll(".sub-menu"),o=0;o<s.length;o++)s[o].style.display="none"}-1!==(this.getAttribute("class")||"").
                                                                                                                          2024-04-24 10:55:31 UTC587OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.2 HTTP/1.1
                                                                                                                          Host: libertariancounterpoint.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:32 UTC5736INHTTP/1.1 200 OK
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Server: Apache
                                                                                                                          Last-Modified: Wed, 03 Apr 2024 02:11:12 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Cache-Control: max-age=21600
                                                                                                                          Expires: Wed, 24 Apr 2024 16:55:32 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Encoding: gzip
                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                          X-nginx-cache: WordPress
                                                                                                                          Content-Length: 5365
                                                                                                                          Content-Type: application/javascript
                                                                                                                          RisHLqivwdF*8,EA[c*e7IeVxCO)3("?e[Qy~5\3*+_H[]%-hnjm2hsv4z<R&*.k-7XL3A74!DqS_j*JY72%lP%Iu%9jhtf:1fU^`TU<}G6L?\g4rE4KuUVd%CyN(]f9ot|&yc8)?Dl3mob-%y]nXl~\I0uvE!ZK&7iLH+3MRS{Y*4KFNH^/|^/XEf3h5GF3#zuEg*?-FLe0$/U9sO[YkBGq9p$SjY_7fe`=Q3+XYRh,udBkbTF6IZ9r"`b$ S# )DGb[1v
                                                                                                                          Xh0.+MM.jRZgyA7~%S|)<wv"8b8VVa
                                                                                                                          HoWW7|j6bHY%LfCp
                                                                                                                          YRbJ"9LU^efybY&=5krITT[/{?]V)TJNfa^T60]yI!C%db)tjL
                                                                                                                          fXhMRf+dmVb+ei8B?AKz{@JWz`
                                                                                                                          *65a,W6bKCvv!!s+XmAL$0~{]aOcbc]U1v|iFX\qAXU-kE{Bdvdc[KH2k=;;4J>Kciw;YIz&',Y2DLVl4VkcOW7<BB{!ai~:ci
                                                                                                                          <-0}j9|}7kE1>]S5P?T#v5j|5?q'm5s|[0N;}2cu6FzF;TnnJZJc8+<9aFtdZqV<Sm>|dptgc2wx,cmO>c|#}vxh(?o5}
                                                                                                                          qoT%3i>8uhukPg)iQS.C=19w#=`Lc*=:eJ?[ptu'O}N7vzQ z/7AXWwKLNC+Xjzec.}e,pZ}D=nnQG#c,"vr?RoU?0QujR nl?B;|lh")I~8L2!<CdK2.[f9)nWQCiGBh(M.dFtqTR<mDCqx?"2DIDR@:44C"z!2M*1gke7H{sff'S(YJyvz(
                                                                                                                          r:HnZnar`!} YhkwN6KIK7h=r&x">d.6.H-v<| fn7>SEp*[O7$IuekGFtKmWCpxyq4t'C(chcP"dC)0{>Of{G1I?mf`P"0O]D9C)J``mH8GSD6TlQvFMQ9xIQ(]QJt<Y@V?D1;G&H?V-v
                                                                                                                          l! #FDbH1W<l&ai#L|`0ED4i@1">R kUR,L$J0d\1cW:]1Fib!H#Q0{2=?aRG6lF%=W(0SO`<yTq:tK&/Y8Bfgzezt{=PS6\!!2G#hhU!RWGu41Vr\T}pD@:P<)@h?x">2y1bDA,RK4BTQ*!{>n_GS\htj+8,|jnWr?Hvnwp8>HCs9!JFA"8rKvX~>iGGL!9ZI:Zf=-v}-uVJ{j;9+d_ pN^GpL==wEuvBoutVkKEw?l>`8c]'u>.}FAgA!_j<Zo+:fW;==C)vS`'[u[zN:&9_L:[|T[/&!#!ezqq<Xj"F1b3@ep,<RWu1VF=9.#DY(# r~80Q7$FDR7zv<D|GEG!WGq&@9W!"UVt/pw!J[@88jq#maRF**D85KQ)SLLgaFkC5-m-W$=HI)PP:(TD@@PmnD*1}n$qDq(1EdjU|83y2&*+fKR}lE/JO,kqirT@M8ThRAVEr6YYntfi |/lOU<'tnj1frv94eAIVJj0[Sje'6KYYS`^C3Gl6T/b*gam3MIY9rbYtFO_4L85oK]|^0}7^rlN~aXMCc~JDBB+B*>Y6R7&?e[Qy~u:5sZDbq4&f+mC/ij5^~.{m$'Y~E|f)+gkhahuwykZ>&o+X,xkj68Cbfjh|I"flQLc_U},Ks
                                                                                                                          [lEJ6}01V[F)h/fQ'I`0!i/E^|xS/;G~_4~_paOB:h?M+qQ4dDF%aN&iF>m3*+X8N(>iDXsRUiZMV0/*yV8;WA[H:xovKD=r$t#gYq':1aiiT30BM Kq(P>=9??EZpOIy'?^+|-m7Hbxv.],s1R2ct&K@d[?#DrDq|DFt=5"2,4uM>H3("X,12@T;xq!@7x0o3<o1-V;d>Wcy>.zu:1f0D<C(i|AycGB.DB%|#J7QA'qd7(b<E+@a,y[&+[/5
                                                                                                                          *Nrnjj@Y_mkuSo-Is(y],Z^f9{_2ET5,KInSR8SQ|[NLiOGn++9/\3$SBScYC/Tk$ Go{@r~Pw7yN';Opb2Cw\f"7pm|\MhYPB%)4I#"vq&Zv5K,VXsRAkSi4SKd900VP8E+ |-WH`WR+mD?<iw2$I
                                                                                                                          7p]-r425VdOmr5}az`/ i\#g+'a\-KZ]^9F^1b&I


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          48192.168.2.1749770205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:32 UTC729OUTGET /embed/v4mvvpe/?pub=16292e HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:32 UTC481INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4ph312-the-cost-of-dreams-and-the-price-of-happiness.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:32 UTC15903INData Raw: 31 65 37 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 43 6f 73 74 20 6f 66 20 44 72 65 61 6d 73 20 26 61 6d 70 3b 20 54 68 65 20 50 72 69 63 65 20 6f 66 20 48 61 70 70 69 6e 65 73 73 20 2d 20 52 75 6d 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 76 34 70 68 33 31 32 2d 74 68 65 2d 63 6f 73 74 2d 6f 66 2d 64 72 65 61 6d 73 2d 61 6e 64 2d 74 68 65 2d 70 72 69 63 65 2d 6f 66 2d 68 61 70 70 69 6e 65 73 73 2e 68 74 6d 6c 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d
                                                                                                                          Data Ascii: 1e74<!DOCTYPE html><html lang="en"><head><title>The Cost of Dreams &amp; The Price of Happiness - Rumble</title><link rel="canonical" href="https://rumble.com/v4ph312-the-cost-of-dreams-and-the-price-of-happiness.html"><link rel="alternate" href=
                                                                                                                          2024-04-24 10:55:32 UTC4982INData Raw: 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 27 2b 65 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 74 2b 27 70 78 22 20 76 69 65 77 42 6f 78 3d 22 27 2b 63 2b 22 20 22 2b 73 2b 22 20 22 2b 72 2b 22 20 22 2b 6e 0d 0a 31 30 30 30 0d 0a 2b 27 22 3e 27 2b 6f 2b 22 3c 2f 73 76 67 3e 22 5d 7d 2c 68 2e 6a 3d 68 2e 72 28 29 2c 68 2e 6a 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 72 2c 6e 29 7b 68 2e 6a 2e 61 28 5b 6f 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 26 26 28 74 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 29 5b 30 5d 29 2c 68 2e 7a 28 74 2c 65 5b 6f 5d 5b 32 5d 29 2c 72 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 74 2e 73
                                                                                                                          Data Ascii: link="http://www.w3.org/1999/xlink" width="'+e+'px" height="'+t+'px" viewBox="'+c+" "+s+" "+r+" "+n1000+'">'+o+"</svg>"]},h.j=h.r(),h.j.c=function(t,o,r,n){h.j.a([o],function(e){n&&(t=t.querySelectorAll(n)[0]),h.z(t,e[o][2]),r&&("string"==typeof r?t.s


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          49192.168.2.1749768205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:32 UTC729OUTGET /embed/v4mvuk6/?pub=16292e HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:33 UTC479INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:33 UTC15905INData Raw: 31 65 37 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 48 79 70 6f 63 72 69 73 79 e2 80 99 73 20 46 61 6c 6c 6f 75 74 20 26 61 6d 70 3b 20 50 6f 6c 69 63 79 20 52 65 70 65 72 63 75 73 73 69 6f 6e 73 20 2d 20 52 75 6d 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 76 34 70 68 31 76 75 2d 68 79 70 6f 63 72 69 73 79 73 2d 66 61 6c 6c 6f 75 74 2d 61 6e 64 2d 70 6f 6c 69 63 79 2d 72 65 70 65 72 63 75 73 73 69 6f 6e 73 2e 68 74 6d 6c 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22
                                                                                                                          Data Ascii: 1e76<!DOCTYPE html><html lang="en"><head><title>Hypocrisys Fallout &amp; Policy Repercussions - Rumble</title><link rel="canonical" href="https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html"><link rel="alternate" href="
                                                                                                                          2024-04-24 10:55:33 UTC4978INData Raw: 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 27 2b 65 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 74 2b 27 70 78 22 20 76 69 65 77 42 6f 78 3d 22 27 2b 63 2b 22 20 22 2b 73 2b 22 20 22 2b 72 2b 22 20 0d 0a 31 33 30 30 0d 0a 22 2b 6e 2b 27 22 3e 27 2b 6f 2b 22 3c 2f 73 76 67 3e 22 5d 7d 2c 68 2e 6a 3d 68 2e 72 28 29 2c 68 2e 6a 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 72 2c 6e 29 7b 68 2e 6a 2e 61 28 5b 6f 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 26 26 28 74 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 29 5b 30 5d 29 2c 68 2e 7a 28 74 2c 65 5b 6f 5d 5b 32 5d 29 2c 72 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f
                                                                                                                          Data Ascii: s:xlink="http://www.w3.org/1999/xlink" width="'+e+'px" height="'+t+'px" viewBox="'+c+" "+s+" "+r+" 1300"+n+'">'+o+"</svg>"]},h.j=h.r(),h.j.c=function(t,o,r,n){h.j.a([o],function(e){n&&(t=t.querySelectorAll(n)[0]),h.z(t,e[o][2]),r&&("string"==typeof r?


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          50192.168.2.1749767205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:32 UTC729OUTGET /embed/v4ly3uc/?pub=16292e HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:32 UTC511INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4ojbd3-eco-extremism-and-free-speech-libertarian-counterpoint-with-just-and-camero.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:32 UTC15873INData Raw: 31 65 35 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 63 6f 20 45 78 74 72 65 6d 69 73 6d 20 61 6e 64 20 46 72 65 65 20 53 70 65 65 63 68 3a 20 4c 69 62 65 72 74 61 72 69 61 6e 20 43 6f 75 6e 74 65 72 70 6f 69 6e 74 20 77 69 74 68 20 4a 75 73 74 20 26 61 6d 70 3b 20 43 61 6d 65 72 6f 6e 20 2d 20 52 75 6d 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 76 34 6f 6a 62 64 33 2d 65 63 6f 2d 65 78 74 72 65 6d 69 73 6d 2d 61 6e 64 2d 66 72 65 65 2d 73 70 65 65 63 68 2d 6c 69 62 65 72 74 61 72 69 61 6e 2d 63 6f 75 6e 74 65
                                                                                                                          Data Ascii: 1e56<!DOCTYPE html><html lang="en"><head><title>Eco Extremism and Free Speech: Libertarian Counterpoint with Just &amp; Cameron - Rumble</title><link rel="canonical" href="https://rumble.com/v4ojbd3-eco-extremism-and-free-speech-libertarian-counte
                                                                                                                          2024-04-24 10:55:32 UTC5193INData Raw: 6f 78 5f 74 6f 70 29 2c 64 26 26 64 2e 76 69 65 77 62 6f 78 5f 6c 65 66 74 26 26 28 63 3d 64 2e 76 69 65 77 62 6f 78 5f 6c 65 66 74 29 2c 69 3d 69 3f 22 20 52 75 6d 62 6c 65 53 56 47 2d 22 2b 69 3a 22 22 2c 61 3d 61 7c 7c 22 22 2c 30 3c 6f 2e 69 6e 64 65 78 4f 66 28 22 73 74 72 6f 6b 65 22 29 26 0d 0a 31 33 64 37 0d 0a 26 28 61 2b 3d 22 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 22 29 2c 5b 65 2c 74 2c 27 3c 73 76 67 20 73 74 79 6c 65 3d 22 27 2b 61 2b 27 22 20 63 6c 61 73 73 3d 22 52 75 6d 62 6c 65 45 6c 6d 27 2b 69 2b 27 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f
                                                                                                                          Data Ascii: ox_top),d&&d.viewbox_left&&(c=d.viewbox_left),i=i?" RumbleSVG-"+i:"",a=a||"",0<o.indexOf("stroke")&13d7&(a+="stroke:currentColor;"),[e,t,'<svg style="'+a+'" class="RumbleElm'+i+'" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          51192.168.2.1749769205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:32 UTC729OUTGET /embed/v4hrgq3/?pub=16292e HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:33 UTC469INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4kcp4i-eco-extremism-and-policy-pitfalls.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:33 UTC15915INData Raw: 31 65 38 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 45 63 6f 20 45 78 74 72 65 6d 69 73 6d 20 26 61 6d 70 3b 20 50 6f 6c 69 63 79 20 50 69 74 66 61 6c 6c 73 20 2d 20 52 75 6d 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 76 34 6b 63 70 34 69 2d 65 63 6f 2d 65 78 74 72 65 6d 69 73 6d 2d 61 6e 64 2d 70 6f 6c 69 63 79 2d 70 69 74 66 61 6c 6c 73 2e 68 74 6d 6c 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 61 70 69 2f
                                                                                                                          Data Ascii: 1e80<!DOCTYPE html><html lang="en"><head><title>Eco Extremism &amp; Policy Pitfalls - Rumble</title><link rel="canonical" href="https://rumble.com/v4kcp4i-eco-extremism-and-policy-pitfalls.html"><link rel="alternate" href="https://rumble.com/api/
                                                                                                                          2024-04-24 10:55:33 UTC4899INData Raw: 20 22 2b 73 2b 22 20 22 2b 72 2b 22 20 22 2b 6e 2b 27 22 3e 27 2b 6f 2b 22 3c 2f 73 76 67 3e 22 5d 7d 2c 68 2e 6a 3d 68 2e 72 28 29 2c 68 2e 6a 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 72 2c 6e 29 7b 68 2e 6a 2e 61 28 5b 6f 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 26 26 28 74 3d 74 2e 0d 0a 31 30 30 30 0d 0a 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 29 5b 30 5d 29 2c 68 2e 7a 28 74 2c 65 5b 6f 5d 5b 32 5d 29 2c 72 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 72 3a 72 2e 61 70 70 6c 79 28 74 29 29 7d 29 7d 2c 27 3c 70 61 74 68 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31
                                                                                                                          Data Ascii: "+s+" "+r+" "+n+'">'+o+"</svg>"]},h.j=h.r(),h.j.c=function(t,o,r,n){h.j.a([o],function(e){n&&(t=t.1000querySelectorAll(n)[0]),h.z(t,e[o][2]),r&&("string"==typeof r?t.style.display=r:r.apply(t))})},'<path stroke-width="3" stroke-linejoin="round" d="M1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          52192.168.2.1749771205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:32 UTC729OUTGET /embed/v4irb63/?pub=16292e HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:33 UTC477INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4lcjbc-the-free-speech-debate-and-policy-impacts.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:33 UTC15907INData Raw: 31 65 37 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 54 68 65 20 46 72 65 65 20 53 70 65 65 63 68 20 44 65 62 61 74 65 20 26 61 6d 70 3b 20 50 6f 6c 69 63 79 20 49 6d 70 61 63 74 73 20 2d 20 52 75 6d 62 6c 65 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 76 34 6c 63 6a 62 63 2d 74 68 65 2d 66 72 65 65 2d 73 70 65 65 63 68 2d 64 65 62 61 74 65 2d 61 6e 64 2d 70 6f 6c 69 63 79 2d 69 6d 70 61 63 74 73 2e 68 74 6d 6c 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f
                                                                                                                          Data Ascii: 1e78<!DOCTYPE html><html lang="en"><head><title>The Free Speech Debate &amp; Policy Impacts - Rumble</title><link rel="canonical" href="https://rumble.com/v4lcjbc-the-free-speech-debate-and-policy-impacts.html"><link rel="alternate" href="https:/
                                                                                                                          2024-04-24 10:55:33 UTC4944INData Raw: 69 6e 6b 22 20 77 69 64 74 68 3d 22 27 2b 65 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 74 2b 27 70 78 22 20 76 69 65 77 42 6f 78 3d 22 27 2b 63 2b 22 20 22 2b 73 2b 22 20 22 2b 72 2b 22 20 22 2b 6e 2b 27 22 3e 27 2b 6f 2b 22 3c 2f 73 76 67 3e 22 5d 7d 2c 68 2e 6a 3d 68 2e 72 28 29 2c 68 2e 0d 0a 31 32 64 65 0d 0a 6a 2e 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 72 2c 6e 29 7b 68 2e 6a 2e 61 28 5b 6f 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 26 26 28 74 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6e 29 5b 30 5d 29 2c 68 2e 7a 28 74 2c 65 5b 6f 5d 5b 32 5d 29 2c 72 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 72 3a 72 2e 61 70 70 6c 79 28 74 29 29 7d 29 7d 2c 27
                                                                                                                          Data Ascii: ink" width="'+e+'px" height="'+t+'px" viewBox="'+c+" "+s+" "+r+" "+n+'">'+o+"</svg>"]},h.j=h.r(),h.12dej.c=function(t,o,r,n){h.j.a([o],function(e){n&&(t=t.querySelectorAll(n)[0]),h.z(t,e[o][2]),r&&("string"==typeof r?t.style.display=r:r.apply(t))})},'


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          53192.168.2.1749772192.0.76.34436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:32 UTC737OUTGET /g.gif?v=ext&blog=170182055&post=0&tz=0&srv=libertariancounterpoint.com&j=1%3A13.3.1&host=libertariancounterpoint.com&ref=&fcp=2699&rand=0.9997253513203923 HTTP/1.1
                                                                                                                          Host: pixel.wp.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:32 UTC222INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:32 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Content-Length: 50
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          2024-04-24 10:55:32 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                          Data Ascii: GIF89a!,bxj;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          54192.168.2.1749775192.0.76.34436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC490OUTGET /g.gif?v=ext&blog=170182055&post=0&tz=0&srv=libertariancounterpoint.com&j=1%3A13.3.1&host=libertariancounterpoint.com&ref=&fcp=2699&rand=0.9997253513203923 HTTP/1.1
                                                                                                                          Host: pixel.wp.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:33 UTC222INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Content-Length: 50
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          2024-04-24 10:55:33 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                          Data Ascii: GIF89a!,bxj;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          55192.168.2.1749776205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC549OUTGET /j/p/ui.r2.js?_v=564 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://rumble.com/embed/v4mvvpe/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:33 UTC550INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 100132
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 11:23:43 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6615253f-18723"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:33 UTC15834INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 49 65 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3b 69 66 28 72 7c 7c 28 72 3d 31 2c 74 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 7c 7c 5b 5d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 21 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 29 7b 69 66 28 21 44 65 2e 70 26 26 28 65 3c 35 7c 7c 44 65 2e 6f 29 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 65 2b 31 29 7d 2c 65 3c 31 30 3f 32 30 30 3a 35 30 30 29 3b 72 3c 32 26 26 28 72 3d 32 2c 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69
                                                                                                                          Data Ascii: !function(Ie){function u(e){var t,i,n;if(r||(r=1,t=window.dataLayer=window.dataLayer||[],l=function(){t.push(arguments)}),!window.dataLayer){if(!De.p&&(e<5||De.o))return setTimeout(function(){u(e+1)},e<10?200:500);r<2&&(r=2,(i=document.createElement("scri
                                                                                                                          2024-04-24 10:55:33 UTC16384INData Raw: 33 2d 2e 38 2e 37 37 2d 31 2e 34 35 20 31 2e 34 31 2d 31 2e 39 34 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 27 29 2c 6c 6f 67 6f 5f 73 6d 61 6c 6c 3a 44 65 2e 74 28 33 35 2c 33 35 2c 65 29 2c 63 68 65 63 6b 3a 44 65 2e 74 28 38 2c 38 2c 27 3c 70 61 74 68 20 64 3d 22 4d 32 20 32 30 6c 31 30 20 39 20 31 38 2d 31 38 2d 33 2e 35 2d 33 2e 35 2d 31 34 2e 35 20 31 34 2e 35 2d 36 2d 36 2d 34 20 34 7a 22 2f 3e 27 2c 33 32 2c 33 32 29 2c 70 69 70 3a 44 65 2e 74 28 32 34 2c 32 30 2c 27 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 78 3d 22 31 22 20 79 3d 22 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 72
                                                                                                                          Data Ascii: 3-.8.77-1.45 1.41-1.94Z" fill="#fff"/>'),logo_small:De.t(35,35,e),check:De.t(8,8,'<path d="M2 20l10 9 18-18-3.5-3.5-14.5 14.5-6-6-4 4z"/>',32,32),pip:De.t(24,20,'<rect width="20" height="15" x="1" y="2" fill="none" stroke="currentColor" stroke-width="2" r
                                                                                                                          2024-04-24 10:55:33 UTC16384INData Raw: 6e 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 73 76 67 5f 72 65 61 64 79 26 26 28 6e 3d 44 65 2e 75 28 22 64 69 76 22 2c 22 22 2c 30 2c 27 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 77 69 6e 64 5f 73 76 67 22 3e 3c 2f 64 69 76 3e 3c 70 3e 31 35 20 73 65 63 6f 6e 64 73 3c 2f 70 3e 3c 2f 64 69 76 3e 27 29 2c 46 65 28 6e 2c 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 75 72 73 6f
                                                                                                                          Data Ascii: n(){var e;this.svg_ready&&(n=De.u("div","",0,'<div><div class="rewind_svg"></div><p>15 seconds</p></div>'),Fe(n,{display:"none",position:"absolute",top:0,left:0,width:"100%",height:"100%",alignItems:"center",justifyContent:"center",overflow:"hidden",curso
                                                                                                                          2024-04-24 10:55:33 UTC16384INData Raw: 74 61 74 65 43 68 61 6e 67 65 64 28 29 7d 29 3a 42 65 28 6f 2e 76 70 2c 5b 22 70 6c 61 79 22 2c 22 70 61 75 73 65 22 2c 22 65 6e 64 65 64 22 5d 2c 69 29 2c 6f 2e 76 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 74 70 74 28 29 2c 51 65 7c 7c 6f 2e 74 6f 67 67 6c 65 50 6c 61 79 28 29 2c 6f 2e 61 75 74 6f 48 69 64 65 28 29 7d 29 2c 42 65 28 6f 2e 76 70 2c 5b 22 6c 6f 61 64 73 74 61 72 74 22 2c 22 77 61 69 74 69 6e 67 22 2c 22 73 65 65 6b 69 6e 67 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 22 63 61 6e 70 6c 61 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6f 2e 76 70 2c 74 3d 65 2e 70 61 75 73 65 64 3b 6f 2e 68 61 73 50 6c 61 79 65 64 26 26 75 2e 6c 31 28 65 2e 72 65 61
                                                                                                                          Data Ascii: tateChanged()}):Be(o.vp,["play","pause","ended"],i),o.vp.addEventListener("click",function(){o.ctpt(),Qe||o.togglePlay(),o.autoHide()}),Be(o.vp,["loadstart","waiting","seeking","progress","canplay"],function(){var e=o.vp,t=e.paused;o.hasPlayed&&u.l1(e.rea
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 2c 73 68 6f 77 5f 75 69 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6e 3d 5b 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 7b 6f 70 61 63 69 74 79 3a 31 7d 5d 2c 6f 3d 69 2e 64 2c 61 3d 21 31 3b 69 2e 76 69 73 69 62 6c 65 21 3d 65 26 26 28 74 3f 6f 74 28 6f 2c 6e 5b 31 2d 65 5d 2c 6e 5b 65 5d 2c 2e 32 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 69 2e 76 69 73 69 62 6c 65 3d 65 29 7c 7c 28 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 29 3a 46 65 28 6f 2c 6e 5b 65 5d 29 2c 21 65 26 26 74 7c 7c 28 22 6e 6f 6e 65 22 3d 3d 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 65 26 26 28 61 3d 21 30 29 2c 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 65 3f 22 62 6c 6f 63 6b 22 3a 22 6e 6f 6e 65 22 2c 69 2e 76 69 73
                                                                                                                          Data Ascii: ,show_ui:function(e,t){var i=this,n=[{opacity:0},{opacity:1}],o=i.d,a=!1;i.visible!=e&&(t?ot(o,n[1-e],n[e],.2,function(){(i.visible=e)||(o.style.display="none")}):Fe(o,n[e]),!e&&t||("none"==o.style.display&&e&&(a=!0),o.style.display=e?"block":"none",i.vis
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 74 79 63 68 61 6e 67 65 22 2c 48 65 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 48 65 2c 36 65 35 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 78 65 26 26 28 65 3d 75 2e 75 69 2e 76 70 2c 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 30 2a 65 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 2f 31 30 2c 65 2e 64 75 72 61 74 69 6f 6e 2c 56 3d 3d 74 7c 7c 65 2e 70 61 75 73 65 64 7c 7c 28 6b 65 2b 31 38 30 3c 3d 58 65 28 29 26 26 28 6b 65 3d 58 65 28 29 2c 49 65 2e 67 61 2e 65 76 65 6e 74 28 22 68 65 61 72 74 62 65 61 74 22 2c 7b 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 22 4f 6e 6c 69 6e 65 22 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 75 2e 76 69 64 2e 69 64 7d 29 29 2c 74 3e 48 5b 31 5d 2b 33 7c 7c 74 3c 48 5b 31 5d 3f
                                                                                                                          Data Ascii: tychange",He),setInterval(He,6e5),setInterval(function(){var e,t;xe&&(e=u.ui.vp,t=Math.floor(10*e.currentTime)/10,e.duration,V==t||e.paused||(ke+180<=Xe()&&(ke=Xe(),Ie.ga.event("heartbeat",{event_category:"Online",event_label:u.vid.id})),t>H[1]+3||t<H[1]?
                                                                                                                          2024-04-24 10:55:34 UTC2378INData Raw: 2c 6e 2c 6f 2c 61 3b 44 65 2e 6b 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 74 3d 44 65 2e 6b 5b 65 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 76 61 72 73 2e 61 70 69 26 26 21 6e 26 26 74 2e 76 61 72 73 2e 61 70 69 28 69 29 2c 6e 3d 31 7d 2c 62 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 6f 2c 74 3d 7b 6c 6f 61 64 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 28 65 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 7b 69 64 3a 65 7d 3a 65 29 2e 69 64 3b 72 65 74 75 72 6e 20 44 65 2e 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 3d 44 65 2e 66 5b 69 5d 2e 6f 77 6e 26 26 6e 2e 75 69 2e 63 74 70 3f 74 3a 30 29 26 26 28 59 65 3d 31 29 2c 6e 2e 6c 6f 61 64 56
                                                                                                                          Data Ascii: ,n,o,a;De.k.hasOwnProperty(e)&&(t=De.k[e],o=function(){t.vars.api&&!n&&t.vars.api(i),n=1},b(t),i=function(n){var e,o,t={loadVideo:function(e,t){var i=(e="object"!=typeof e?{id:e}:e).id;return De.e(i,function(){(t=De.f[i].own&&n.ui.ctp?t:0)&&(Ye=1),n.loadV


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          56192.168.2.1749784172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC573OUTGET /video/s8/2/w/k/3/9/wk39q.caa.mp4?u=4&b=0 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:33 UTC643INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 214978117
                                                                                                                          Connection: close
                                                                                                                          ETag: "11668847f8d391bf854b1edf43d33a43-42"
                                                                                                                          Last-Modified: Sun, 14 Apr 2024 20:27:05 GMT
                                                                                                                          x-amz-id-2: qdOOPAaW9PbWhtuEUCiVmesgUMPfeZC0WRLiZ0KwR45owVQRMnJCAun8zJTY20QuP4nSZtLyknK3
                                                                                                                          x-amz-meta-md5chksum: 9JcKtps/iwXXTJMtJQU1SQ==
                                                                                                                          x-amz-meta-mtime: 1713126412.452944943
                                                                                                                          x-amz-request-id: 41CE8A6C24FB3669:B
                                                                                                                          x-wasabi-cm-reference-id: 1713943426008 38.27.106.103 ConID:1112555812/EngineConID:14231376/Core:25
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-214978116/214978117
                                                                                                                          2024-04-24 10:55:33 UTC15741INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 1c ac 8b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 17 ab 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 75 c7 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 17 97 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 55 55 55 01 e0 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd@utrak\tkhd@UUU$edt
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 0b bb 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 01 00 00 03 e9 00 00 00 01 00 00 0b bb 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          57192.168.2.1749781172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC573OUTGET /video/s8/2/h/H/2/3/hH23q.caa.mp4?u=4&b=0 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:33 UTC642INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 215240672
                                                                                                                          Connection: close
                                                                                                                          ETag: "fecbc828016037faa238118db1aa502c-42"
                                                                                                                          Last-Modified: Wed, 10 Apr 2024 06:16:07 GMT
                                                                                                                          x-amz-id-2: 9/TZpPs7zMgbgmfkIa5xwLIdSk35JAYre3/opxs6nRhzbZjcAtEfshekNhCk2MWVvMyk8N4LENhn
                                                                                                                          x-amz-meta-md5chksum: /yANBwGRmwdJtVdYD82sZQ==
                                                                                                                          x-amz-meta-mtime: 1712729740.160874305
                                                                                                                          x-amz-request-id: 6AC4CEFE4119DC16:B
                                                                                                                          x-wasabi-cm-reference-id: 1713943425959 38.27.106.126 ConID:1062734427/EngineConID:13573783/Core:9
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-215240671/215240672
                                                                                                                          2024-04-24 10:55:33 UTC15742INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 1c c7 6b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 2a 2b 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 85 27 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 2a 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 55 55 55 01 e0 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41kmoovlmvhd*+@'trak\tkhd*@UUU$edt
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 02 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          58192.168.2.1749783172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC573OUTGET /video/s8/2/Y/4/c/D/Y4cDq.caa.mp4?u=4&b=0 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:33 UTC490INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 207351873
                                                                                                                          Connection: close
                                                                                                                          ETag: "c38b4571214647b225cb3e76a370926b"
                                                                                                                          Last-Modified: Wed, 20 Mar 2024 07:39:22 GMT
                                                                                                                          x-amz-id-2: 8jwyP716RkuZQO6nNPr6nYX4M+XugoeevM8LDj/zeJuqkmUjrBmSqcE7+G2TY174Y6SXGOYFedBd
                                                                                                                          x-amz-meta-mtime: 1710920356.07226103
                                                                                                                          x-amz-request-id: 979774C6CE14E093:A
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-207351872/207351873
                                                                                                                          2024-04-24 10:55:33 UTC15894INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 1b a5 43 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 19 2d 40 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 0b 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 19 2d 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 55 55 55 01 e0 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41Cmoovlmvhd-@@trak\tkhd->@UUU$edt
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 02 00 00 07 d2 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          59192.168.2.1749782172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC573OUTGET /video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=4&b=0 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:33 UTC542INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 215754508
                                                                                                                          Connection: close
                                                                                                                          ETag: "463c694745795666d74488b551c6fd52-42"
                                                                                                                          Last-Modified: Sun, 14 Apr 2024 20:20:12 GMT
                                                                                                                          x-amz-id-2: v7/DWRSFcyURFY+RYRtujXPepBRLJebiAyEed8olrFyBgLB5kDX6PL+WUFq3+8zVTU4RiVNyAMaN
                                                                                                                          x-amz-meta-md5chksum: R21PosNRzpKIm0GsBq1L7A==
                                                                                                                          x-amz-meta-mtime: 1713125999.927297516
                                                                                                                          x-amz-request-id: 92E6AACA44E86A7B:B
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-215754507/215754508
                                                                                                                          2024-04-24 10:55:33 UTC15842INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 1c d0 4b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 37 2b 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 85 f3 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 37 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 55 55 55 01 e0 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41Kmoovlmvhd7+@trak\tkhd7"@UUU$edt
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          60192.168.2.1749786172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:33 UTC573OUTGET /video/s8/2/i/h/B/J/ihBJq.caa.mp4?u=4&b=0 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:33 UTC542INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:33 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 214228916
                                                                                                                          Connection: close
                                                                                                                          ETag: "4064cb5db4ce2e17ba41959eb0599e30-41"
                                                                                                                          Last-Modified: Mon, 25 Mar 2024 05:14:39 GMT
                                                                                                                          x-amz-id-2: myVqYKer+8Gy41UH4nZ0YlGU0KgYK94hG51JoZpw29eAX9d2xvaCicmI377mqKkQbmLkMscXbPyF
                                                                                                                          x-amz-meta-md5chksum: kgrp5aD/+/hY4BclBoFekA==
                                                                                                                          x-amz-meta-mtime: 1711343647.110209184
                                                                                                                          x-amz-request-id: 1F8067BA9FA0DB6B:B
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-214228915/214228916
                                                                                                                          2024-04-24 10:55:33 UTC15842INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 1c b2 2f 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 17 ab 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 7b 6b 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 17 97 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 55 55 55 01 e0 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41/moovlmvhd@{ktrak\tkhd@UUU$edt
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0b bb 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:55:34 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          61192.168.2.1749796205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:36 UTC671OUTPOST /l/view...4mvvpe.4w9h14?p=2.3&r=129228067&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4mvvpe/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:37 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:37 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          62192.168.2.1749798205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC672OUTPOST /l/view...4hrgq3.175hjqw?p=2.3&r=129228067&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4hrgq3/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:37 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:37 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          63192.168.2.1749799205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC672OUTPOST /l/view...4ly3uc.1revauv?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4ly3uc/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:37 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:37 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          64192.168.2.1749800205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC671OUTPOST /l/view...4mvuk6.8gj8lg?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4mvuk6/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:37 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:37 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          65192.168.2.1749801205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC670OUTPOST /l/view...4irb63.9d4bw?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4irb63/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:37 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:37 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          66192.168.2.1749802172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC565OUTGET /video/s8/2/w/k/3/9/wk39q.Faa.mp4 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:37 UTC586INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 2552903
                                                                                                                          Connection: close
                                                                                                                          ETag: "3e345f79b5f3c7354dc58fc9be44dd15"
                                                                                                                          Last-Modified: Sun, 14 Apr 2024 20:24:34 GMT
                                                                                                                          x-amz-id-2: gli99ynRLW33PqrlcjDhSzmdnp7w1E2sw15krrGuZWPqlFqcW6uDONEMFfUEoBlE1As+cGJ4MhkX
                                                                                                                          x-amz-meta-mtime: 1713126272.491991513
                                                                                                                          x-amz-request-id: 6C32B986392147BE:A
                                                                                                                          x-wasabi-cm-reference-id: 1713943425994 38.27.106.123 ConID:1061321828/EngineConID:13751004/Core:20
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-2552902/2552903
                                                                                                                          2024-04-24 10:55:37 UTC15798INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 10 da 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 27 50 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 0f d8 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 27 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 40 00 00 00 b4 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd'P@trak\tkhd'P@@$edt
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: c9 c5 46 66 40 20 8c 30 98 18 d0 e2 5f 68 0b 30 fb e0 bd 83 3c bd 6b f2 69 f3 75 91 9e e2 70 0a 20 f9 6f bc d7 1f f1 9f 47 ef fc 0f 41 2f c8 7d f5 2f cc e5 48 e7 5e e7 5a 46 23 c1 a2 74 83 8b 4e e9 f8 03 56 0a ea 9f f2 b5 08 1d df 1d 0a bd 0c 5b 81 ce 1c 93 92 5c 98 42 ec 09 00 52 c2 40 45 72 15 81 22 c9 ac 97 68 1f 93 b1 7b 21 5f 68 a3 ae 83 dc c1 5e 00 e6 b7 0f a8 78 61 72 21 22 7f 71 02 61 c9 1e 99 2b 69 82 99 d5 21 50 6b 63 c1 4d f1 de 09 00 58 7e d9 ac d9 48 6d 30 70 21 b7 30 0f 7c 95 48 d1 d8 ed 45 f1 b9 03 bc 2f 4e f3 8d ae 0a 42 aa 6c 5d f7 30 7e 13 a3 f2 10 b3 0e 3d 4e 27 0a 4f e4 87 bf 1b 55 4b b5 96 31 1a 35 2b 0b 04 29 9b 99 2b 2f 40 f5 77 f6 93 bd bb 70 38 c0 61 77 58 15 56 16 34 45 c0 75 6e e2 de 07 00 85 9a 15 ab d6 b6 5c 74 d5 e3 46 c7 1f
                                                                                                                          Data Ascii: Ff@ 0_h0<kiup oGA/}/H^ZF#tNV[\BR@Er"h{!_h^xar!"qa+i!PkcMX~Hm0p!0|HE/NBl]0~=N'OUK15+)+/@wp8awXV4Eun\tF
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: b6 4d 11 b8 cc 6a 50 a9 ed ba 4e 39 cf 69 a6 53 c8 68 82 0e 9d 36 16 09 49 cf 0e ef 76 d4 4f e2 b7 90 c4 82 2e 7e 3e 61 df 82 0c a4 53 49 79 88 6a 35 1b 39 0d 7d 00 00 0e 11 65 88 84 0a ff fe c2 7f e6 59 45 c2 56 1b d3 2e 16 f1 bd 04 16 2e f8 fd fd db 3f 31 ba bc 38 05 51 33 b1 76 98 4e cb ed ec a5 39 02 a0 68 e2 45 75 5f ee dc 77 bd 95 9c 11 e6 fc c0 e2 78 95 ad 49 13 63 ea 0b 0c 3f 3e f3 ca 66 e2 e9 a3 7e ec b4 6f 95 30 f8 0d 87 69 5f c7 da 4f 6e eb d7 5f d6 cd 3b a1 80 6e 5e a7 9a 84 d4 3c b0 ca d5 e7 df ee ea 1d ea 17 04 77 04 16 2f 9d 20 3e b4 e1 dc e9 d9 61 13 b7 3c f4 a2 70 56 8f 9d 31 b7 4b a6 93 33 88 01 30 aa 35 01 cf e1 dc 15 2e e0 30 36 84 ff 71 20 3a a3 f1 a7 18 2a b5 28 57 24 92 5a 56 a8 f4 80 22 24 bc 62 04 d0 57 6b 1e 4a be 54 36 ba 99 58
                                                                                                                          Data Ascii: MjPN9iSh6IvO.~>aSIyj59}eYEV..?18Q3vN9hEu_wxIc?>f~o0i_On_;n^<w/ >a<pV1K305.06q :*(W$ZV"$bWkJT6X
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 67 4d b7 6d a2 77 58 06 03 61 62 6c e5 c6 43 85 92 d3 01 03 06 df 66 a0 33 e4 8f 71 4a ee 19 6b ad 38 df 49 bf ea bb 9e 44 73 e7 83 e2 94 90 d2 16 40 f5 e9 32 18 61 66 cf 1a 69 b8 ea 90 d6 09 f5 5d 40 4a 45 ef 04 49 c2 d5 af 2a f3 53 67 c2 4e 8a e1 46 10 06 5b 85 1d 84 56 31 f8 a2 9f 93 87 0b ef 8d 9a e8 08 3e ea e7 f9 42 09 52 b0 24 80 42 f1 e5 b1 a1 81 d2 07 80 45 3b 2d 1c ca a7 83 b0 16 b6 58 ee e0 dc 7f 7f 52 b6 3c cd 09 6c 24 b3 d7 4a 0f a9 6f f5 9a f8 63 46 0d d4 60 33 91 2d 70 59 f0 76 4a 5d 49 0c a2 3d 4e dd d9 d8 ea 13 83 7a a5 a3 47 a3 0c f5 3c cd e6 e3 f1 3d 92 9f 74 94 94 82 7d 65 12 bf a4 cc 97 f8 10 95 54 b9 ec f7 dd 97 1a 1e 81 06 d4 d6 51 97 ff dd d3 c9 6b 31 a8 a4 23 d7 97 c5 c2 96 18 96 6f 52 9d ab ac c0 ed db 90 a3 12 43 e9 7e 79 6a 8d
                                                                                                                          Data Ascii: gMmwXablCf3qJk8IDs@2afi]@JEI*SgNF[V1>BR$BE;-XR<l$JocF`3-pYvJ]I=NzG<=t}eTQk1#oRC~yj
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 34 c9 14 f6 ce 06 82 3e 14 b2 9b 8e 41 94 a3 74 18 27 56 f6 d1 e2 e6 01 07 9a 02 74 e2 35 08 c8 3a 11 6c 28 ca 36 c7 08 92 60 22 82 0e 7a 6c 82 1b 9e 38 48 c4 62 66 8f 46 4d ac ea 34 f0 77 6b f9 f1 94 04 04 f6 6f a8 5b af 07 48 66 cf 80 b7 f6 d6 c7 89 33 4a 2b ec f0 63 de 1f de f0 8d b6 d1 aa 81 86 e2 56 0f 25 b9 95 10 41 fa 3b 21 46 8d 12 60 0b 23 53 75 1a ea fe 33 59 24 d0 08 35 2a 97 20 75 8c 22 2f dc d9 d3 f4 f4 b3 1d cb c8 69 e0 67 ae 23 5f 25 66 b3 20 95 83 34 bf b4 a3 16 4e 90 f3 d7 60 f1 96 21 4d 68 4a 1f 66 ed ec ce 5c 5f 07 31 52 78 fa e5 41 97 d2 e8 53 f6 be 35 2a c4 eb 5c 77 cf 6d 16 df e6 da d4 e5 0b f9 8b 25 70 2e c7 48 65 a3 15 34 17 e8 16 f7 6d f0 08 2c ef a9 68 c6 e0 2c 0e 52 97 b3 b0 ee 52 74 47 fd 5d 57 07 dc 18 c2 99 a8 9a 4a 1c c6 e7
                                                                                                                          Data Ascii: 4>At'Vt5:l(6`"zl8HbfFM4wko[Hf3J+cV%A;!F`#Su3Y$5* u"/ig#_%f 4N`!MhJf\_1RxAS5*\wm%p.He4m,h,RRtG]WJ
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 3c 0c 7f 0d 23 54 2f bb 42 4f df 0f 03 c4 27 dc 58 7e e3 0f 63 56 73 07 8c 09 63 27 4d 44 f8 98 cb bd 3b 2b 0b e6 26 b0 41 8b a4 ef a0 a8 52 4b c1 86 e4 30 c7 94 42 9d cb 9f a3 ea 22 c4 c1 bf a5 60 a5 dc 59 ed 59 f0 28 fb e3 41 32 2e 3d 5b a6 23 bc c8 f5 af b7 b2 01 bd 76 69 95 4b 87 36 57 8f e3 40 eb cc 92 29 ac f2 a4 ea b1 63 94 d6 df 7a 71 f0 26 49 b7 43 68 8e 65 d0 49 87 7c 8e c7 69 23 01 94 29 3c b7 ab 86 2f 26 30 02 a2 60 ad 26 21 20 36 ea 91 0f 78 96 21 13 23 a2 94 6a 02 70 25 fa 54 5e 74 0f 40 58 09 82 4f 9a 5d 03 bd 53 94 48 9c 47 e5 b1 a7 94 30 34 19 48 1b 22 1a 75 75 b0 11 1a 92 c5 15 56 13 c0 00 40 0f 21 e7 71 95 18 58 60 5a dc df 05 8f 3d 94 4b 30 33 2b 20 73 2d b1 df a2 fd 07 69 56 65 1e 3a 2e 66 09 79 42 45 df 92 18 2f 53 25 74 8c 19 b5 76
                                                                                                                          Data Ascii: <#T/BO'X~cVsc'MD;+&ARK0B"`YY(A2.=[#viK6W@)czq&ICheI|i#)</&0`&! 6x!#jp%T^t@XO]SHG04H"uuV@!qX`Z=K03+ s-iVe:.fyBE/S%tv
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 27 6b 50 bc 22 24 df 16 4e b6 f3 31 68 e4 2e d3 aa c9 e9 d7 86 b7 33 9b 4d e0 e3 b0 28 ea 91 ee f3 fd c2 a8 a2 8a 1c a3 81 c8 b1 2b 3e 1f 18 3a 38 ab 0a a7 12 2a 24 99 99 b4 b1 ea c4 4e ab 70 34 c7 3f 1f f2 e4 f8 ed a1 36 d7 31 88 64 57 a3 a1 b4 c1 1b 75 1f 47 d9 c4 80 4c e1 ba 46 fe f7 3c 5b b1 d4 ad 1d 1e 8a 78 69 aa d5 b2 c2 d4 2b 93 52 4f fd b2 52 93 a4 fa e6 c9 c1 6b 5b 29 5a 59 f8 30 b2 56 4a 10 6d 9a e7 8a bb b4 3c 9e 9c 26 4c a0 c3 c2 fd 7b 7a 80 a7 bf 62 be 1f b2 c6 b2 78 61 8b 35 ce f0 57 88 73 bc 91 ac 45 b8 18 0d 67 9b 24 1d e2 a3 5c f9 a2 b2 1c 2d 7a 09 b6 2d 07 22 66 7c a5 5c 5c f3 6d 4c 6d dd 5f 9d 3b 10 c7 59 20 dd 05 e3 ed 80 2a 03 8c 60 de 4f 55 ed 41 da 86 09 83 b4 b7 d4 8b f8 1c 45 ed c3 8f 5c 5b 90 0a 85 71 6d ad a0 1a b4 78 c7 ae d0
                                                                                                                          Data Ascii: 'kP"$N1h.3M(+>:8*$Np4?61dWuGLF<[xi+RORk[)ZY0VJm<&L{zbxa5WsEg$\-z-"f|\\mLm_;Y *`OUAE\[qmx
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: d0 57 f9 74 fd 5a 94 af a8 ae 33 87 ee 0a 28 13 6b 91 80 fe 5c c1 fc 4a 98 3a ba cd b2 9f ee fc 83 16 7a 55 02 f5 f4 8b 77 8b e3 8b 01 75 99 ff 27 fe 9f 6c 70 a6 47 a7 a2 ad 70 cf 0f f5 9b 1b 3b a7 3e f5 9f 8e 53 3d 63 7b 06 a2 36 83 19 78 78 76 f8 c9 02 bc f4 b5 26 a3 67 f0 6b 98 68 7f 2f 41 27 8e 9e 13 cd 73 30 1f b2 82 c8 fd 87 e1 36 79 c0 f8 f5 28 d9 b4 0f e5 81 86 dd df b1 a5 05 ef 89 e6 66 39 d7 13 ba 7e 62 ad 25 04 74 74 c6 7b 90 b2 05 0e a3 2b d9 d3 77 9e d4 e7 45 cf 16 ca 1d 73 49 f2 8f 15 fb 56 ef 6d 75 ef ce 6c 53 b3 04 ef 0c 2e 79 e6 a9 e4 61 71 95 58 d9 1d 3f f2 6a e1 d5 ad fd 7b 64 c3 8a fc 00 ae 21 78 96 d3 32 1c f1 c6 b7 dc c9 09 06 52 9f bb b3 73 7c cc 07 31 10 27 7e 45 d9 5f d4 1c e4 2c cd 12 54 f9 95 9f 63 d6 1d f4 55 fe 94 96 3c 17 6d
                                                                                                                          Data Ascii: WtZ3(k\J:zUwu'lpGp;>S=c{6xxv&gkh/A's06y(f9~b%tt{+wEsIVmulS.yaqX?j{d!x2Rs|1'~E_,TcU<m
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 9a a5 22 89 6a 38 78 14 13 7a df fb 45 c3 f2 2b e1 ca 7a 32 af 25 01 76 b7 2d 0e c4 17 7b b9 01 a4 7d e7 1a 69 1b d9 c3 8d cc 2b c4 3f 2f fb 17 87 c9 fd 72 0e bb e1 05 13 d3 ee d9 5f a9 f3 e7 16 d0 3c f6 0a c1 70 36 26 12 db 81 2d c5 4e 7d 73 6e b9 31 97 f7 cb 37 8a 3f 1b 5d 41 31 4a 2d 9e 5e 8b 14 fc 9f 46 ca 67 20 60 ca c5 86 25 93 b1 5f a9 d0 a8 19 eb c9 98 cd f8 38 8f 7c 05 b3 49 13 f1 53 37 df 14 53 58 c7 3a 68 4b fd 36 bb 98 8f b8 e7 33 0b b3 23 37 28 49 89 d4 6c f1 81 ac d4 2a d2 f3 ed 8f 9d ee d5 ce ff 24 90 6e 4f 9d c0 5a 15 06 fa e1 33 e7 c6 40 53 4e b2 79 d7 38 01 73 23 6c b6 c8 96 25 f7 f8 f8 05 8b 00 b8 1c 88 a1 f3 8c d8 00 5f 78 39 56 89 2e fd 9b aa 1d 25 82 fc 2a 70 0f 58 d3 15 59 c4 4d a9 2d 02 61 6a 14 8a 19 3f 6a a6 f9 ce f7 c3 43 85 9d
                                                                                                                          Data Ascii: "j8xzE+z2%v-{}i+?/r_<p6&-N}sn17?]A1J-^Fg `%_8|IS7SX:hK63#7(Il*$nOZ3@SNy8s#l%_x9V.%*pXYM-aj?jC


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          67192.168.2.1749803172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC565OUTGET /video/s8/2/Y/4/c/D/Y4cDq.Faa.mp4 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:37 UTC485INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 2470231
                                                                                                                          Connection: close
                                                                                                                          ETag: "ed595747bab64f105376306394509db7"
                                                                                                                          Last-Modified: Wed, 20 Mar 2024 07:39:09 GMT
                                                                                                                          x-amz-id-2: sYgOPS0nIRM51yMV0eFseRNKctSJ+I4x/vaOw3C/bUO6HMaL2SLHUgX/v0vFrra1ke+NB836Dfdd
                                                                                                                          x-amz-meta-mtime: 1710920344.780843735
                                                                                                                          x-amz-request-id: 4916A086ECE9E17B:A
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-2470230/2470231
                                                                                                                          2024-04-24 10:55:37 UTC15899INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 10 62 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 19 3c f0 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 0f 60 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 19 3c f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 40 00 00 00 b4 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41bmoovlmvhd<@`trak\tkhd<@@$edt
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 92 cc f7 53 1a aa 4f 2b 74 33 2e d3 13 33 64 f3 4f 95 d1 93 03 d9 ed be 44 f1 9e 1a 57 5d ee 59 05 d2 ee 58 b9 f8 92 60 05 d1 11 90 19 71 c8 32 a8 32 56 c9 11 09 4a 59 b5 2a c9 ca 79 c6 93 a6 7b f9 4c e5 70 68 e6 73 5b 37 08 32 21 f2 db 34 cc 0f fc 68 87 4a d7 c9 40 2a 3c 6a 85 93 41 d2 15 a8 32 9c 3e 89 07 0b 44 5d 30 19 a4 60 cf b2 fd c3 8d ba 5d 66 66 ee 31 d3 5a c1 a9 43 d9 b1 33 fb b0 58 e0 09 57 5f 85 80 ae 1e ef f2 a5 f1 24 f1 c3 8c 51 17 f7 b9 43 c3 78 a7 ff f3 0f 96 d1 bf 43 94 d7 5a 6c 05 db fa 6b c7 e0 6a 52 88 ff 84 21 05 0d 1c 2f f3 5b b3 74 69 7d 02 bc 5b 01 43 24 04 35 35 1e 7f 9b ed 76 f3 83 6d 7b 9c 02 0b 2f 3f d4 18 8d d3 8f a7 3b 04 2a 90 1e e4 04 76 93 51 1e d3 0c 73 ad 75 60 64 78 9d ab 0b 2b 33 88 f4 35 b9 f7 ff dc b6 a5 89 16 fc b1
                                                                                                                          Data Ascii: SO+t3.3dODW]YX`q22VJY*y{Lphs[72!4hJ@*<jA2>D]0`]ff1ZC3XW_$QCxCZlkjR!/[ti}[C$55vm{/?;*vQsu`dx+35
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: ee 4d b5 19 c7 3d 13 87 37 5a d7 47 f9 7f 56 1b 7b d8 98 0b 35 87 21 00 00 0d c0 65 88 84 08 ff f3 69 20 a3 e1 28 43 43 c4 69 7a 50 4b 6f c3 53 dc 22 4f a3 58 45 17 2b f8 99 18 42 5e 5f 9c 14 98 50 eb 97 9c 54 a1 09 f0 ff fb 3f 7f 2f 01 1e 56 b4 8b d7 f6 8b 20 96 3a 7b 8a ee b0 c4 42 49 13 65 75 e7 78 05 f6 0c 97 54 bd c6 b3 fd d3 05 41 1a e5 cf ea 7b 42 53 01 d0 fa a0 f6 3c e7 07 70 10 f6 8c 32 96 81 6c d3 47 5c 04 90 13 36 8e ac d2 31 19 e9 a5 1e 7a 74 30 d1 80 3d 1b 40 85 0a 8e 82 e3 9f 54 41 f0 24 50 3c 65 69 b4 91 65 54 1d 72 57 8b 62 24 76 e7 0b 71 d7 33 41 87 c2 f4 e8 df 6f fe 80 89 8c bd 3a 9a 24 58 a9 a1 ac 9b 20 2e 7d 13 81 f6 a3 cd 9d 06 ef 4a 21 37 64 bd 75 75 9a a4 0b 68 f1 07 95 2e 2a 06 b3 9c 1d 67 ef f0 04 60 6f 6a 48 7e 9b ae fc c0 86 01
                                                                                                                          Data Ascii: M=7ZGV{5!ei (CCizPKoS"OXE+B^_PT?/V :{BIeuxTA{BS<p2lG\61zt0=@TA$P<eieTrWb$vq3Ao:$X .}J!7duuh.*g`ojH~
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 5f 97 45 24 9a cd b3 e8 90 61 b3 63 c2 97 7f 7c b5 0d 88 80 ea bf 5e c6 21 ee 59 65 0b 7d d8 7c ae 0b 7c 4e 2f bf 76 65 07 f2 8d 3d b7 5e 19 1a ff 2b fe 05 53 af 67 21 83 62 de d3 05 c6 a8 2b be 29 9e cc 43 dc 40 71 12 b6 65 56 d5 14 f5 4d 57 aa d3 9e 2d 38 1f 68 3f 50 11 ea cc 4b 4c dc 22 fb 94 a1 09 25 8a 8f 81 bd 0f 5b b9 cb ad f5 15 16 87 32 c7 af 5c 15 f3 a4 1a 1f 2f 12 3d 3b e3 f7 91 a9 a4 ce db 7b f2 c9 07 70 e1 7b ce 3f 89 55 f5 b0 6d 0c a7 d5 1f 9e c0 bf 7c 49 af 09 e7 15 15 50 69 32 f1 2d cc 8d 58 2b 7d 5f bd c7 33 d3 50 7b 6b 4c 54 59 c5 d9 0a 16 ca b6 44 30 57 cb 29 7f 1c 07 45 9a 29 ca ca b4 7a fd 04 5c 54 79 59 cf 9d 70 03 77 cc 70 80 68 e6 c3 83 07 cd 53 68 b7 39 f7 39 c5 e0 e1 f9 45 bf 65 83 4f a0 0c 92 28 8b a3 af 2b 08 a4 38 d9 25 4f 33
                                                                                                                          Data Ascii: _E$ac|^!Ye}||N/ve=^+Sg!b+)C@qeVMW-8h?PKL"%[2\/=;{p{?Um|IPi2-X+}_3P{kLTYD0W)E)z\TyYpwphSh99EeO(+8%O3
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: a2 30 8a ca 0f 25 68 0b 50 2b 41 56 8f 45 97 4a f3 63 a0 b4 52 4c c7 57 f5 c0 c2 06 9d 7f a5 14 1a 50 1a ac 78 29 92 36 d4 46 7c 30 fb c1 4a 4c d0 fc 75 db dc 47 25 cd 3f 7e 79 8c 92 6a 56 f5 6c d5 8a 12 23 cc 6f 24 cb 7f 06 4f 9b b6 23 0a 58 9f d0 a0 44 7b e0 76 5c 6e 5a 33 08 80 24 dc af 3e b4 05 44 52 75 b8 4e 5c 68 16 6c 1e d3 3f 31 d1 61 db 03 55 2f 8a 67 eb 6d 7c e7 e3 44 8f f8 20 77 f4 01 07 cc 93 68 48 63 22 a6 9e 72 82 51 61 f1 c8 f2 05 05 16 0e 1d 85 4b 47 bd 82 28 25 49 f4 0b 9a 0e 62 e3 10 e2 b8 5d e2 ca 7d 8a a1 6a 2f 69 e7 13 35 b3 89 70 6f 6e 48 ee bf cc 29 11 73 02 0c 7e 90 cd a7 a1 c8 e3 20 09 b9 9d b8 bb f9 2c fc 93 b0 27 f8 f0 99 f8 a6 25 b7 4f 73 f2 87 8b 1c fb 28 52 cd e2 ad 53 4a 3f fd a1 67 c7 3a f8 eb 51 8d b9 b2 10 69 8a f0 d8 d5
                                                                                                                          Data Ascii: 0%hP+AVEJcRLWPx)6F|0JLuG%?~yjVl#o$O#XD{v\nZ3$>DRuN\hl?1aU/gm|D whHc"rQaKG(%Ib]}j/i5ponH)s~ ,'%Os(RSJ?g:Qi
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: b0 ff ba 24 5e 5f 57 05 71 65 1e 9d b4 39 78 df 7b 96 72 91 a9 bb 22 51 97 e8 23 61 b7 92 c9 b3 d1 67 f7 da 20 56 5e 98 4b 06 c5 e0 3f c0 47 ea e4 e5 54 6c 8b 6f f9 d4 b7 7c e4 f1 81 53 0e 4a 0d 78 8c 2e e3 38 84 6b d7 df dd 31 c5 ff 10 da a2 aa 5b d1 ca 6a 90 1a 1e e6 ba 63 c6 0d 25 1d 1d 57 46 bf f2 80 97 56 36 26 2f 23 39 5e 49 86 b2 34 bc 2f 7c 45 46 9a c8 93 57 e6 cb 06 48 52 f0 29 47 b3 87 74 3e 0a 93 9e 3c 85 94 20 df 2c 4e 9e eb 43 fb b6 b1 54 ce c3 72 3c 13 a7 d7 c1 4c ea 2c ed 27 2d 02 37 58 b1 4e 06 48 a1 12 49 cc 41 bf 44 c7 c5 90 78 e3 15 41 8b 59 6a a0 f9 74 41 ed 8a 7c 1e dc cb 48 ce 80 35 2d 61 ae 40 55 54 32 8b f0 89 49 e0 69 fa 67 79 94 cd d1 d7 c0 96 fa a2 08 62 e7 6d ef ed 2d b8 b7 e7 26 03 98 43 3c 09 84 d9 57 25 b1 3b 54 dd f8 ec 79
                                                                                                                          Data Ascii: $^_Wqe9x{r"Q#ag V^K?GTlo|SJx.8k1[jc%WFV6&/#9^I4/|EFWHR)Gt>< ,NCTr<L,'-7XNHIADxAYjtA|H5-a@UT2Iigybm-&C<W%;Ty
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: a9 9a 1c e5 ce 1e cb 9b 70 46 12 d0 c3 01 4d 5a 0b c9 ca 7c b0 79 4e 25 e3 fb 44 b3 c5 2c aa 48 45 f5 cc 2d 6c 67 8c f9 8a 47 12 e9 d8 b9 dc 9e a3 8d da 2b 34 25 65 87 4d 20 c7 99 ce 67 4d 93 8e 72 88 a7 21 58 17 76 fd 43 00 02 86 bc ef e0 fb ee 52 02 f6 0a 12 e5 9e e7 19 c5 cb 52 3c de 0c 28 9e 8d 80 ad b9 54 73 c7 17 18 19 9d f6 ac 44 7d 56 08 55 01 bd fa 02 1e 05 11 61 f7 af fd de 7f f7 2a da 65 f5 5f 51 eb b4 60 d4 32 1d 9f f6 c8 67 31 ae 69 02 f9 d2 0d ef 12 2a 73 47 b7 3a 75 f2 00 cd b9 41 8d c8 3a 34 0b 89 d8 ce c3 eb 3f 55 e4 7d 88 8e 1b f7 0d 49 7e 7d 58 99 ae 80 9b 20 78 0a 00 9d 16 d1 fc 8f 3e 73 76 ff 16 0f 28 93 b9 7d d7 66 c5 ba 28 78 e7 1b 13 15 aa 6a de 10 70 0a 6e 88 e9 11 3c 16 56 6d 3b 1b b3 5b f0 e3 46 0f af 57 b5 00 71 59 34 25 53 04
                                                                                                                          Data Ascii: pFMZ|yN%D,HE-lgG+4%eM gMr!XvCRR<(TsD}VUa*e_Q`2g1i*sG:uA:4?U}I~}X x>sv(}f(xjpn<Vm;[FWqY4%S
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: d1 86 4e 31 d5 7e 2c 59 93 2d cc 2f 74 22 27 d3 48 11 9a 7b 1c 3a e2 bc 14 da c5 c7 ae 1c f7 b4 89 9b 24 f2 f0 12 cb 15 8b 73 49 0f 71 cd a7 c1 5b 6b 54 7d 10 58 09 51 08 1c c9 11 19 8b 99 a3 f1 6d 98 01 31 40 c8 37 0d 2f f4 f1 ac be d8 7e a6 de 3e 5a 0e 09 2d 14 56 db 60 33 43 b7 5c 6d 86 b8 a2 27 91 84 57 00 ba 23 7b f0 f1 74 68 d6 ad 36 7e c4 87 b6 7c 87 3a 38 14 30 85 39 18 99 71 aa 93 ea 36 60 8b f8 3d f1 af 0c 3a 79 5e 16 1c d5 f0 6b e0 7e 6e f1 df 31 1e 77 62 88 6a f4 55 1f 24 57 82 7e 33 75 4c 56 03 a1 1d bb cf b2 e9 ed c9 06 77 57 1c e8 83 93 7b 88 a6 ee 89 0c ff 61 c4 1a 16 ad c5 1e 11 50 74 b7 4a df dd 00 b5 2b ed 3f 6d 58 c2 2e 4c 21 b9 17 da fb e8 f7 ce 1c 0d a6 42 b6 c8 f6 1c c9 07 65 93 f4 4a 6e 0e 4b 03 82 1b c0 8f ea dd 16 ee 4c 90 8b a8
                                                                                                                          Data Ascii: N1~,Y-/t"'H{:$sIq[kT}XQm1@7/~>Z-V`3C\m'W#{th6~|:809q6`=:y^k~n1wbjU$W~3uLVwW{aPtJ+?mX.L!BeJnKL
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 4d 9e 09 c2 c1 92 aa fb a9 7c d5 69 5e 3f 67 1a 16 25 34 7d 09 12 f2 e5 d7 66 92 e1 7c f0 e8 65 8c 65 a1 f8 4f 14 1a 2d 01 1c 9c 4f 38 8a 8f e7 ef da 3a 6b f9 7f d5 91 7f c9 92 77 3a 23 74 60 3d 61 f6 5b 81 11 ec 4a c0 cf 4d 2c 8f d2 a6 a5 5c 2b 5d de d7 ea 60 19 16 38 2f 96 c1 a4 45 1e 3c 97 61 d3 47 e3 aa 19 a9 cf 2d 7b df f9 8a ef af a4 c8 ac 68 ae 3c 25 c5 6c 29 65 86 60 9a 5b 33 b9 65 19 27 20 c0 25 fd da a4 4c d9 15 73 e0 60 64 7e 18 5f 74 99 fa da 39 4f 41 3b c3 a3 44 b1 77 58 fc 5f bd 40 a1 3e 49 80 d2 99 4f 25 d4 41 95 a3 5f f7 c3 c6 6b 42 cf ab e0 31 55 a3 2c a6 11 a3 8b 69 bc 39 a7 3d 2b 67 8c 32 ac 68 2b e2 01 6f eb 5f 0b f8 da 10 79 a3 99 f4 01 53 b8 0f 04 cc 84 5d de 4c 8c 32 61 b5 b9 a7 d0 cd 46 b4 23 b4 e5 6f 55 1a 3a c1 c9 81 85 5f fb 6f
                                                                                                                          Data Ascii: M|i^?g%4}f|eeO-O8:kw:#t`=a[JM,\+]`8/E<aG-{h<%l)e`[3e' %Ls`d~_t9OA;DwX_@>IO%A_kB1U,i9=+g2h+o_yS]L2aF#oU:_o


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          68192.168.2.1749804172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC565OUTGET /video/s8/2/h/H/2/3/hH23q.Faa.mp4 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:37 UTC584INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 2572151
                                                                                                                          Connection: close
                                                                                                                          ETag: "3b816bb1db643329c16e5e19befa81a1"
                                                                                                                          Last-Modified: Wed, 10 Apr 2024 05:44:17 GMT
                                                                                                                          x-amz-id-2: wgdKp6bISBxCCjhBh8etbe1a3KTfGoDFMevW0+k+RZwt9VQdeFxkdqPXTGT2E+uyRcWMGuJt7Yo1
                                                                                                                          x-amz-meta-mtime: 1712727855.7489657
                                                                                                                          x-amz-request-id: 37E0CF4A10A6D526:B
                                                                                                                          x-wasabi-cm-reference-id: 1713943425968 38.27.106.126 ConID:1062734431/EngineConID:13494034/Core:51
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-2572150/2572151
                                                                                                                          2024-04-24 10:55:37 UTC15800INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 10 e2 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 36 f0 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 0f e0 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 36 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 40 00 00 00 b4 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd6@trak\tkhd6@@$edt
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 3f ee 2d d1 c7 df 9f 78 6e e7 f6 49 69 31 53 6e 38 d4 8c f8 99 99 67 d7 15 f5 7c 2d 1e ab 81 e9 f6 71 1e 23 8a cc aa 54 eb 73 f0 80 c2 b9 b9 9d a5 45 89 f4 40 2c 52 18 cb 94 1d 3d 80 ec 01 db ae 71 a6 36 53 f6 2e 28 98 b0 33 97 87 22 53 29 10 2d a0 aa 8c 6d 89 c0 f7 df e4 1b eb 6f 96 d3 a7 2f 98 12 2c f5 c6 bf 88 02 f7 8b e7 35 1f 27 90 60 84 46 aa 17 c6 26 d2 6d 7e 28 3f 5c 44 ff c9 69 31 cc 08 6c 38 9e 1b 41 01 61 3a 23 c2 e9 9a 15 4d fa b3 51 b5 7c dc 57 89 7d b0 13 fe e2 27 87 c4 9d 73 34 14 9d a6 f3 23 a7 e3 78 7b 45 9f 0d cb 31 3d 7e a4 89 a3 14 9c b7 34 c4 92 55 c9 98 5b 41 2a 9b 72 7e d4 69 16 b5 d1 90 7f 3b 36 10 92 8f 1f 5b bc bf 54 be 81 dd 7f 45 45 da 8b 48 c1 d1 0d ff 55 12 ef 1e ed 2b ae ad 2f c9 d8 a4 60 f6 a6 81 fb 33 d4 30 8e 36 c5 6c 17
                                                                                                                          Data Ascii: ?-xnIi1Sn8g|-q#TsE@,R=q6S.(3"S)-mo/,5'`F&m~(?\Di1l8Aa:#MQ|W}'s4#x{E1=~4U[A*r~i;6[TEEHU+/`306l
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: da 12 b8 4a 49 51 ba db 55 48 ac f0 7e b8 97 54 d9 42 88 ce 24 74 9e 07 26 ab 17 e4 9f f5 d9 47 93 c4 3b 86 2b 21 20 89 cb ec 60 3c 64 5a bb 5b 30 bf f2 05 1b 63 3c b6 78 c5 e8 76 34 39 24 40 c5 8c dc c1 11 62 08 2f 49 43 05 1a 0e 2a 21 6a 53 81 1f fe a3 f5 3d 26 1f bc c4 5a b1 2f 60 e2 08 e0 24 5d 5e 6d 1b 42 3d 04 38 e4 ac f7 12 5a ee c2 28 a7 7e d8 14 a0 2b 17 9a bc 33 f1 98 b7 04 fa 6e af dc a8 d0 46 06 d6 8f 51 a3 91 ce ba d3 4b ef 9b fe 31 26 99 7e 0f 42 8a c1 5d 73 00 f2 9c 62 26 f2 f8 91 4f c5 de f5 f6 d4 a6 82 a8 bf c7 07 8c 6a e6 3a 3e fa ab 4d 89 84 89 dd 96 e6 4b 35 b1 4f 27 90 df fb 6f 44 4a 38 7b f4 6a 72 13 75 93 e7 03 79 6d 52 a1 b7 fa 2f 93 3f 9e 83 7d c6 8b d4 94 5b d7 60 ab 16 8c c2 5a ea 9e 6f 59 2d bb 46 ea 78 29 3e 78 0a 57 be a4 2b
                                                                                                                          Data Ascii: JIQUH~TB$t&G;+! `<dZ[0c<xv49$@b/IC*!jS=&Z/`$]^mB=8Z(~+3nFQK1&~B]sb&Oj:>MK5O'oDJ8{jruymR/?}[`ZoY-Fx)>xW+
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 6b 21 b3 d8 e8 9d f2 1b 2f 06 f0 49 51 bc 9e 79 5c 5f 3c e3 91 e5 42 45 54 ea 92 8a 10 5a 23 0e a2 9d 97 d8 32 3f 08 e4 d9 08 f6 6a aa 88 b9 25 3b c7 35 38 d9 55 b2 f3 ce 93 62 59 63 31 b9 fb fc a8 89 54 63 3d 6a 62 6d f5 a5 93 55 79 cd d8 59 41 5c a7 c4 ef 24 2d 85 89 f6 a3 dd 73 04 f9 cf d5 36 20 58 fc 7f 39 44 80 62 50 3a 8f 41 0d 53 50 c7 e1 ea 33 f5 39 9d 1c f5 f9 96 e9 79 0d 0d 01 a6 8e c8 f3 e6 89 da 65 09 97 fe 0d 1f fa 01 68 79 c2 fa 84 40 03 b5 e9 36 11 b5 d3 a0 98 e5 19 ae a7 b2 97 49 16 43 e1 a3 15 a7 29 3d 2e 88 37 49 94 3a f1 a1 fc f2 78 13 81 85 b5 7c 2f 3f 09 36 7b 69 dd 8b 0b a2 ba 6f cf e2 49 1e 33 ef ea f2 5b f7 d9 13 e5 5b 35 6e 8c b7 b0 9d ec 6c ad bf 10 27 7c e7 d0 75 3f b6 f3 6a 9e 0b 0a ad ad 4e 89 15 a8 fa 9d 75 1f 60 be 88 79 0b
                                                                                                                          Data Ascii: k!/IQy\_<BETZ#2?j%;58UbYc1Tc=jbmUyYA\$-s6 X9DbP:ASP39yehy@6IC)=.7I:x|/?6{ioI3[[5nl'|u?jNu`y
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: f8 98 15 b8 98 1d e9 fc 0f 03 0c f7 39 c2 cc 83 fa b9 f5 83 3b 09 8c 2b 99 31 9b 5c ad e3 1a 77 17 5a fb 1d 07 8b 10 41 55 c3 5d 2b 96 c2 a5 66 51 f8 cc bb 9b ab a8 55 aa 10 19 3c 5c 62 68 ce b7 1a 44 7e e3 11 78 7e b1 f5 7f c0 cc c7 1d 81 2a 41 0a 14 2e ba 01 54 0c dc 77 96 d5 c3 8a 36 3e f3 7f 5e f1 06 07 50 0c 44 c0 68 4f 95 f3 cb ec 63 e8 59 4a ab 41 dc 56 3e f8 97 60 bc fc 5a ec 66 9a a9 75 2e c8 1e 81 03 e1 8e 79 20 38 cc a7 e6 82 95 3f 31 ae b8 d8 e0 c8 2d 7f fd c1 6b 47 5a 98 2f 7a c7 7b 32 75 28 93 d5 75 e3 25 d1 9c 4a 1a e9 29 75 b1 ad f7 43 2a bb ad c3 27 c0 cd 56 03 5f 76 d0 8e 5e 70 7c 41 0c d8 17 51 49 7a 3f 62 47 31 42 eb b6 41 0c 2c bb d4 f7 f2 9a 59 0b d8 6c c7 bd 45 ae 25 92 6b e0 62 22 8f 91 2c 08 18 d7 1a 9c d4 f4 36 05 eb ff 7f fd 6c
                                                                                                                          Data Ascii: 9;+1\wZAU]+fQU<\bhD~x~*A.Tw6>^PDhOcYJAV>`Zfu.y 8?1-kGZ/z{2u(u%J)uC*'V_v^p|AQIz?bG1BA,YlE%kb",6l
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: c7 ad 31 75 22 5c f0 7a 7b 2a 09 b5 d8 1b e1 76 ef e9 00 58 ec f7 8e 62 5f ca c9 e8 9b 6f 6f dc 04 57 ab 6b 93 96 15 30 ef 90 c1 52 54 2a f7 91 96 6e f3 0f a5 47 97 27 1b ab e5 52 9f de ed 3a f0 3b 09 c2 36 88 04 e9 06 47 ec 6a 1b 5a 2c 05 c6 20 e3 92 b5 7e f2 24 b5 3d 8d dd 22 cc 76 be 61 af a2 2d 45 6c e3 ab c0 ea 4b bb 3f 1f dd e0 03 98 7c a6 07 0f 4c 61 da 98 55 4a b3 69 1a 51 49 c0 39 91 8a cd bc 30 5c b8 70 75 e8 46 99 aa a2 53 b8 81 00 a9 20 24 e4 cb a7 c9 87 4d 4a 48 9e c8 7a 21 4c fc 4e 2a c3 59 36 57 56 f3 59 d8 a9 09 11 c4 f4 81 c6 d8 d3 48 e8 d4 ac ea 4e 1c c7 c3 e8 81 3b 5a 67 ce 70 24 22 7a e9 2b bb be a5 e2 ae b7 3f 9a 13 c3 0e 4b e9 fb df fb dd b0 86 39 aa 00 dd 53 69 b3 b0 6b b9 3e ec 45 f9 dd 1f 7d e8 9a bc 8b 3d 9d 47 5c 9f 7f 5e fa df
                                                                                                                          Data Ascii: 1u"\z{*vXb_ooWk0RT*nG'R:;6GjZ, ~$="va-ElK?|LaUJiQI90\puFS $MJHz!LN*Y6WVYHN;Zgp$"z+?K9Sik>E}=G\^
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: be 6d 75 83 fd 69 56 b3 87 5e c9 6d 55 39 ec 69 64 ca e9 67 0e 00 81 a9 2b cd 05 0c 28 a4 de 61 74 69 4c 3f 6c 7c 80 29 c0 e7 8d ea 45 58 91 b5 fc 95 2f 3c 4f 00 7e 47 e0 32 79 b8 c3 22 a8 02 56 1a 1b 2e 0c 77 5a 70 cc 81 54 d1 a6 24 94 ca 71 01 ea 63 23 61 1b a0 a8 c8 c5 8a 34 ca 58 80 5d 51 a2 60 0b f5 fa 07 8a d6 3b 72 8f 50 3d 6f fc 9e 78 31 c8 e8 10 b5 d3 da ae 81 4c 51 3b f3 4a 70 f3 c1 c2 2d 18 2c a0 35 73 f5 09 c9 f9 81 60 e2 62 fa 34 74 47 24 a2 7f a4 b3 41 5b 5d 06 7e b5 1e f1 d3 f0 b9 17 e6 88 ff fc 3c 91 1c 7b 3d 7e 3a 1d 9d 47 34 ed 02 6c 57 6a 69 a1 23 ee 98 e4 ca 90 ed 22 e4 8d 2a d2 86 40 97 da ad a7 fc a1 90 30 a7 9d dc 9b 55 d4 97 78 7b 4f d9 14 93 3d 00 9a 1f 44 cf f8 25 4d a2 c9 be 98 04 9f 1f 18 1d 89 dc 8e 49 ce bc 64 ff b9 40 82 b6
                                                                                                                          Data Ascii: muiV^mU9idg+(atiL?l|)EX/<O~G2y"V.wZpT$qc#a4X]Q`;rP=ox1LQ;Jp-,5s`b4tG$A[]~<{=~:G4lWji#"*@0Ux{O=D%MId@
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 3c e6 6c 57 00 6c 1f 0f a9 43 e7 ba e5 52 89 f4 9c 92 8b f3 17 a6 61 1c bd 1e 9c 10 9a db 42 75 e4 75 82 cc c0 ea b0 d4 c7 0d 03 04 43 e2 ae 40 5e 2e 95 b1 85 d2 a1 09 1d f6 6b 1e 32 f8 31 fa ae e3 61 b5 4f 19 e9 09 9e c3 ba 13 cc 5e 33 d2 3a e3 61 f2 84 01 be 05 01 bc 06 e8 60 02 be 4c aa 54 22 cb 90 f7 7d e9 2c 86 00 4d 2f 39 62 41 ff a0 16 4e f9 f9 27 f1 42 3a 1f 8d 00 a9 4d bf 19 a4 ca f7 8b b7 a8 d1 73 32 7a 82 38 77 9c 0e 5e ac 7f 9e df ac 3d 4c be e1 81 5c 94 b3 66 a5 8a 75 f7 d8 a9 98 e8 84 ef 15 f8 bc 35 be d8 5e b1 be 5e b9 43 ed e9 96 d2 04 52 23 64 47 a3 03 14 a8 31 9b df 24 1f 25 39 23 e2 8b 4a 5f 04 7e 3f c5 77 6b 66 d4 22 8a 39 83 07 ed 9e f8 4e 7e bf 21 35 46 28 f7 c6 85 89 f1 03 6c 18 20 29 5d 92 b8 2f bc e2 21 40 08 ea fa 9a 1b b1 dd f6
                                                                                                                          Data Ascii: <lWlCRaBuuC@^.k21aO^3:a`LT"},M/9bAN'B:Ms2z8w^=L\fu5^^CR#dG1$%9#J_~?wkf"9N~!5F(l )]/!@
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 9e 8d 06 b7 f7 55 e8 f7 8f a0 83 b6 8e 81 0e 90 07 2d 9f e3 2a eb 4e 4d 3d c3 da 98 29 e9 a5 0e 1b 13 25 ec 78 45 f4 e4 d0 15 83 98 81 4d 9b 59 b1 94 45 ec 99 1e 18 0a 7f 41 d1 fb cb ca 45 c6 10 12 9e 3a a6 46 0c 66 42 d5 34 98 60 01 4c ae 32 80 1b ea cb 2d 65 74 ff b1 43 aa 7e 3e 5d f1 50 d0 2a 31 65 c9 6c f4 60 32 5e eb fe 20 50 3c 7d d1 3d e4 8f 3a 23 22 60 e7 3b ed 0c c2 3c 0b 7f 1e 09 ce 05 50 75 43 ad fd ef 1c ac 62 d7 df c4 6e 31 79 00 5b 35 1b 2d 62 e7 21 51 39 69 5f d5 92 09 56 cd a3 b8 02 66 7a 55 27 16 66 aa 69 0a 75 22 c8 ff 34 8c f2 33 71 57 ac 2e 51 2b fe 08 c7 86 fd b2 de 64 6c 5f 30 17 57 7b b0 d7 c6 d8 04 a5 7d fc ba ca 88 d4 31 c5 dc b2 5f bc 30 e0 de 32 4f d1 c2 b2 95 d8 c6 2e 07 a6 02 fb 8c b4 d1 0a 93 02 60 34 fb e5 29 e6 0e 49 7d e7
                                                                                                                          Data Ascii: U-*NM=)%xEMYEAE:FfB4`L2-etC~>]P*1el`2^ P<}=:#"`;<PuCbn1y[5-b!Q9i_VfzU'fiu"43qW.Q+dl_0W{}1_02O.`4)I}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          69192.168.2.1749805172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC565OUTGET /video/s8/2/k/Z/2/9/kZ29q.Faa.mp4 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:37 UTC586INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 2570112
                                                                                                                          Connection: close
                                                                                                                          ETag: "58b924ae4149782ff50eb60470d8e802"
                                                                                                                          Last-Modified: Sun, 14 Apr 2024 20:09:40 GMT
                                                                                                                          x-amz-id-2: g+HYLdOUUzHGSueAloGuk/EbgE+OdQxCbWJ2MSQmv6R0aBxWJsFTuYhYiudujgqdEhRwcf3fZI+W
                                                                                                                          x-amz-meta-mtime: 1713125379.304672965
                                                                                                                          x-amz-request-id: 78E82176DAFAA377:B
                                                                                                                          x-wasabi-cm-reference-id: 1713943418427 38.27.106.124 ConID:1061317201/EngineConID:13487873/Core:53
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-2570111/2570112
                                                                                                                          2024-04-24 10:55:37 UTC15798INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 10 ea 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 46 90 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 0f e8 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 46 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 40 00 00 00 b4 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41moovlmvhdF@trak\tkhdF@@$edt
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 7f 95 12 25 89 ca 9c 7a db b6 25 ac 3e c7 09 bc 98 35 56 46 f1 8a 1a 2b 34 79 f6 f7 46 d1 56 8b 69 a7 70 bb cc 14 fd 2b 40 d7 d5 fd c9 92 20 ca e4 8c 98 a7 5e de e4 e1 be 26 a8 be bf b3 a3 db e2 b2 fa 87 26 1f 15 c0 52 3c 3e 48 44 09 a4 bf 92 e0 71 9e 92 8e 88 c2 bb 78 12 86 d0 be cd 61 1c a0 ba 80 24 33 5a 99 37 6c 82 d8 3b d3 68 44 ce ae 7b 69 c7 74 a3 9c a5 00 21 78 66 4f 36 93 e5 37 61 43 c2 c7 3c a5 3c de 44 be 30 d4 53 02 dd 21 36 0d 6d 4c 26 68 5c 81 e9 dc 50 51 f3 28 f1 b1 74 24 f5 31 62 fe 0d a3 d4 58 3d c0 be c0 8b 49 7a f4 10 df 4d 7b bd 1e 4b b7 0f 97 3e 02 93 64 e3 4c 92 96 2e fe 45 81 48 12 0c c4 ee 7e 45 b6 30 97 d2 cf e3 5b a1 bd 9c a4 fa a9 53 63 c1 d9 f1 a7 4c f3 6d f8 e3 d2 a7 c6 79 a3 64 6a 0b 9a 93 f2 b4 84 53 55 f2 fe 66 b6 dc 67 53
                                                                                                                          Data Ascii: %z%>5VF+4yFVip+@ ^&&R<>HDqxa$3Z7l;hD{it!xfO67aC<<D0S!6mL&h\PQ(t$1bX=IzM{K>dL.EH~E0[ScLmydjSUfgS
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: f3 45 02 75 e2 c1 62 86 4b e0 ce 04 d6 f9 d8 62 df 93 06 6c 2f 24 be 7b c7 19 e2 3f fd 93 07 0e b5 38 45 44 ad e5 9c c7 91 a0 75 03 67 13 a6 d7 d4 42 7d 8a c3 93 a3 41 d8 85 47 83 e2 e2 8e b5 a0 c3 1f e5 b0 b2 4d 07 42 94 42 35 e8 17 b7 65 99 15 74 c2 4b 32 c5 62 73 c6 12 d1 b9 67 63 e1 38 b9 4f 2f 57 de 75 26 e7 1b 41 40 56 c2 a6 28 4b 0e a7 9f 88 93 da e0 7c cf f3 b0 d4 c7 96 80 81 76 5e 58 a7 78 05 80 38 c9 66 54 4c cd b3 9e 48 a7 14 f1 3c 22 5f 94 23 d1 b8 a9 43 00 ed b3 8f b6 a1 5f 80 43 f8 fc 26 ec 07 8c 86 c7 72 d5 57 85 27 7c 67 f0 5f f7 a6 b4 73 3c c5 3d 7c 76 0c 5b a3 11 4c dc 35 b7 60 d7 a0 a1 09 65 a8 f4 ff 85 6f a1 85 57 69 ff a8 a0 64 c0 e2 de d6 40 12 a1 4b ac 5d 71 de fa af 2e 66 99 cd 44 b9 15 3b 08 17 08 94 03 14 c3 58 bf df ec 7e 7c 28
                                                                                                                          Data Ascii: EubKbl/${?8EDugB}AGMBB5etK2bsgc8O/Wu&A@V(K|v^Xx8fTLH<"_#C_C&rW'|g_s<=|v[L5`eoWid@K]q.fD;X~|(
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: f7 1c 26 9e db ae 64 14 3a 31 8d 95 34 10 97 aa 68 d1 c6 e7 1f 76 f1 44 9a 67 4a 12 80 01 8f a3 d5 f5 fe f2 c2 ac 17 60 81 f4 aa b3 a0 65 4c 21 e5 f8 b4 af fa 93 52 ec 02 f4 c6 5d 87 61 9a 89 76 4e ec fb 0f 99 b2 84 48 c4 39 e4 14 48 25 f5 c8 06 dd 2b 15 b3 71 83 28 54 48 06 cb 20 07 a5 e9 ac 93 9b 57 20 3d 8a dc 4b d7 d4 5a fc 31 9a 79 bf a5 50 b7 2f 43 d1 7b 45 69 77 09 4a a1 71 c4 1b 56 aa 94 13 8c 14 1b 64 01 02 66 fe 41 bf 28 18 8e 8c ff 3c 9b bc cf d2 2d a1 3d 15 67 8a 86 cd 97 53 3a 4a 55 35 eb 45 72 9b 11 a9 f8 3c ac cb b9 c8 a6 cf 4d 14 4c 0a 92 0f 72 67 80 de 2e 9d 22 48 50 14 b5 fe 4b 6d a7 8f cd 26 ac 9f cf 4f 1a 32 0d 8b c2 6e 95 0c 44 b4 25 fc 69 dd 1c df 67 0f 05 f7 3b 0b 2a b0 1c e1 01 18 7c 0d 67 aa c2 ad 45 de 54 f6 a0 85 e0 cc 19 fe 13
                                                                                                                          Data Ascii: &d:14hvDgJ`eL!R]avNH9H%+q(TH W =KZ1yP/C{EiwJqVdfA(<-=gS:JU5Er<MLrg."HPKm&O2nD%ig;*|gET
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: bd 29 32 48 53 41 8d 40 cb 8e 9c 80 87 05 71 1b fd 1b 31 8c a6 91 2b d4 fe 23 ad bd 18 a9 4d a6 ed 23 c3 d4 f6 6b 8b ad 5f 7f 0b cd ff 2f 75 f7 1b e1 39 b7 24 49 ab ae 54 bc f4 a5 fa 83 a8 f8 22 18 2b 41 61 79 49 21 86 04 7f 8e 57 30 cb 30 a9 4e 63 1a 16 e2 14 bc 03 10 e4 bd cf 89 c8 06 54 e7 4e 01 59 16 8d 6b 6b dd 96 e0 c9 6c c6 b3 6c 78 1b 72 d5 64 fa f0 33 00 72 42 ce 22 75 1a 51 ff da a0 13 80 29 28 4d e2 65 c7 33 ee c7 39 c4 51 d3 1a 14 82 83 64 7a de 84 77 cc 85 94 7d 31 82 dd cb 5a ba 60 b1 51 9e a8 6a f3 63 c7 9d 36 0a 49 d2 ed 43 a4 60 92 32 df fd 92 53 43 5b 94 83 8b 43 16 5f 47 2c 2a c5 dd e5 ce bf 89 27 e6 f5 be 9a 7b aa 1d db 0e 4c 0b 54 25 dd 07 64 d8 a2 2e 21 ac 1f dd 4e 01 57 07 c4 f0 50 0a d8 d2 73 99 0d 60 ce 81 24 5f e4 a0 80 2b 19 1d
                                                                                                                          Data Ascii: )2HSA@q1+#M#k_/u9$IT"+AayI!W00NcTNYkkllxrd3rB"uQ)(Me39Qdzw}1Z`Qjc6IC`2SC[C_G,*'{LT%d.!NWPs`$_+
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: f8 a2 cd f0 10 ab 31 0d 59 50 b0 25 60 c1 a4 a3 ba 09 d5 55 be e9 f1 dc 9e 4e d6 40 e4 89 ba fc ca 62 73 af 8d ae 63 99 40 e1 f0 2a ee 16 91 fb 9c 9f 1a 1d f5 41 75 45 0f 7b 22 6f 82 75 08 88 49 ad 1a 9e ce e2 a0 ed 26 20 ae 50 95 ae 0b 14 59 54 18 5c f0 7b 31 cd 9e 11 82 0f eb fd bb 25 9f 04 32 d5 65 70 d7 80 ae 94 46 a0 76 a7 b9 0e 42 59 a5 27 88 99 51 2c 18 40 7f a0 ad 34 1c 36 b7 f0 5f 2c 35 78 5f f9 38 51 04 c8 b0 7c 08 65 39 a8 3a d9 2a d8 54 3e 9d 25 b6 dc 7a b2 e1 61 cc 2f 5f b0 1b 46 ba b4 98 4f b1 3c 42 bb ee cd 92 50 1f 0e 3b 66 f4 9e af 9a 84 a8 f7 65 01 24 2c 47 08 22 8f 84 c3 a1 80 3b fc fc c8 83 82 f4 2d 02 bd c1 7d 85 e6 0f 96 20 fa 38 54 82 50 c9 e4 9b 06 70 07 c3 c7 b3 cc 9f cb 50 c6 a3 5d 82 56 c9 a2 e2 15 3b 29 65 bb d8 03 2b 99 4d d4
                                                                                                                          Data Ascii: 1YP%`UN@bsc@*AuE{"ouI& PYT\{1%2epFvBY'Q,@46_,5x_8Q|e9:*T>%za/_FO<BP;fe$,G";-} 8TPpP]V;)e+M
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: a2 fc e2 11 55 ba 15 eb 7c e2 8b f6 bc bb f2 f8 88 0e ad 0d f8 c5 3b 87 b1 1f e8 69 97 cf 49 75 4e a4 0d d1 ef 48 75 92 00 f8 18 b1 7a fe 90 66 d2 30 a4 7b b7 7a 70 76 b2 96 9f 9e b8 63 2d 8f 96 10 72 95 7d a8 e3 75 fc 77 6e a2 93 01 a1 d9 f8 fa 6d a9 b5 8f 58 cf fc 06 d6 88 b4 1d dc aa 9c 13 46 4b c3 09 65 f7 bc 13 ae 13 aa 89 cb 1a 45 1c 90 f2 10 95 50 9e 75 f9 6e f4 f8 2d 93 de 17 e0 79 9b 32 7d d1 4f b4 9e 5e f7 0f 84 1d 9a ba 9c 44 2f 55 16 ec 4c 29 d4 e9 6c 5b 3c 17 f8 e7 34 78 38 18 4d c6 cc 40 9b 3b 55 ac 12 c6 98 52 4d d4 39 4a 7b 49 31 43 a4 d0 23 97 44 2d 38 e4 3c ca fa 4d 3d 6c 21 64 93 59 8d d8 f0 bd 3a 97 06 40 ac e4 0e ea 3a 8a 2e 84 37 b5 7d 7d 23 9c a8 c5 10 f1 e2 b0 60 b5 88 ab f0 07 de 6a 57 ac c8 4e c8 de fb 36 e1 22 fb e9 bb 42 05 b6
                                                                                                                          Data Ascii: U|;iIuNHuzf0{zpvc-r}uwnmXFKeEPun-y2}O^D/UL)l[<4x8M@;URM9J{I1C#D-8<M=l!dY:@:.7}}#`jWN6"B
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 14 ae 96 1d 90 50 32 f8 39 80 5e 6e 0d e6 66 5a 15 00 eb ff d3 46 c4 07 fe de c2 49 ca a0 2b 31 76 38 ec ac 53 af 71 bc bc 6a 80 4c 6b ac dc 9e 68 00 8f 46 ae d8 ca 38 86 49 6d 33 c7 ba b5 fe 74 8d ac c0 c4 db 48 08 00 97 a2 b3 03 b4 30 22 ba 36 d7 07 c0 5d ba 80 0c 38 78 01 a3 7f 17 1f 28 70 1b 10 2b c0 9d 48 19 6c 51 61 d6 80 a1 a1 b9 5c 01 3c 78 41 d3 86 c8 54 af ca c1 bd 68 6d c7 d7 71 2f 78 b1 2d 8e dc f8 b8 b7 b9 7b 14 54 51 99 f6 d7 f2 6e 45 1e 3a 00 41 70 ea bd 6b d1 65 92 de 55 09 1e e2 16 8d 7d 2b 4f ff 6b 98 1a f5 1c 0f 32 79 36 70 8a 80 8c 41 1c cc 52 77 81 65 1e 74 44 62 3c 8a bb ae fc 3e a6 68 61 f1 f7 ed 13 bd 36 2e 5e bd f3 0c 77 fd 54 39 a5 c3 d4 9b c4 cf fb 56 cf dc 17 e3 d3 c8 33 47 0f 25 1c b0 ec 50 bf eb 29 e3 a2 48 f3 15 37 00 c6 9c
                                                                                                                          Data Ascii: P29^nfZFI+1v8SqjLkhF8Im3tH0"6]8x(p+HlQa\<xAThmq/x-{TQnE:ApkeU}+Ok2y6pARwetDb<>ha6.^wT9V3G%P)H7
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 69 ae 53 5f cd c4 42 61 0b a9 85 ff 79 57 4b 2f 6e 11 13 e4 d2 0f d1 9c 18 b6 39 00 41 0e 99 fb 63 0d a1 fd bb b1 23 f8 86 a5 e1 6e d1 2b f3 9a 7f 0e aa b1 2b 27 2b ae 35 fa 00 b9 6e f4 ae c9 65 9d bd 8c 95 cd 60 23 59 c7 36 d9 3f d2 9a 5b ef ae 24 b2 11 08 50 35 03 bb a0 c6 6b 06 a4 b7 8c 5c ad c5 5d af 10 3c f0 a7 2e 51 9f af eb 59 da a3 5c b2 be 41 af a2 6b 86 2d de 74 99 22 4f 9c f1 9e ff bb 68 09 e8 a9 3e 5b c9 95 2b 2a 21 75 4f 6a 2f 3f d5 9e 49 86 e3 21 d5 21 e6 5b b8 e8 94 20 ce 11 59 7b 13 3b 12 0d f4 24 50 4e 26 44 ca 84 b1 52 15 b2 6c 09 b8 5e a6 28 6d 73 af 3c c4 e8 8d 7e 28 f3 b7 2a 06 9a 94 70 79 6f b9 b1 ca 3f 94 5d 27 f6 30 a5 60 3c 6d da 54 ca 78 ed 82 2b b6 f0 b8 c4 ab 61 aa 02 51 42 d8 03 75 e3 8c 8f 84 f9 93 6f b5 74 6a a3 e6 4f 68 45
                                                                                                                          Data Ascii: iS_BayWK/n9Ac#n++'+5ne`#Y6?[$P5k\]<.QY\Ak-t"Oh>[+*!uOj/?I!![ Y{;$PN&DRl^(ms<~(*pyo?]'0`<mTx+aQBuotjOhE


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          70192.168.2.1749806172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:37 UTC565OUTGET /video/s8/2/i/h/B/J/ihBJq.Faa.mp4 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:55:37 UTC585INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:37 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 2565725
                                                                                                                          Connection: close
                                                                                                                          ETag: "8bbf966a21bf71f5e1291b7987e7326c"
                                                                                                                          Last-Modified: Mon, 25 Mar 2024 04:46:00 GMT
                                                                                                                          x-amz-id-2: bpimtVb2TRr723TKQYBogy2CJj4p+1oMzQ1w+CcQFycbmXu9X8GoWhePPK1Fb1/9GnXZ8K4L+JEw
                                                                                                                          x-amz-meta-mtime: 1711341959.06462557
                                                                                                                          x-amz-request-id: 7AB046FDCC7CF3F4:B
                                                                                                                          x-wasabi-cm-reference-id: 1713943446853 38.27.106.124 ConID:1061335801/EngineConID:13464600/Core:51
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-2565724/2565725
                                                                                                                          2024-04-24 10:55:37 UTC15799INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 10 da 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 27 50 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 0f d8 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 27 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 40 00 00 00 b4 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41moovlmvhd'P@trak\tkhd'P@@$edt
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 83 37 93 14 d2 3b 66 f4 7f 5d 24 01 8e 16 1a 52 db ae a7 c0 13 d6 80 af 98 aa c0 a1 17 e5 b7 b7 04 8d d4 a0 c7 5e 0a 60 60 37 1a 6f 77 16 dc 52 c9 5e b3 37 77 ae 4f c3 28 37 4e 47 f5 e7 00 bb d5 01 c9 a6 96 db 8f cd 88 af a9 14 46 b5 40 34 84 7e 20 82 cb 77 54 3c bd ca 94 1f fa 3e 00 df 60 07 18 1b fc 68 41 c8 a3 45 f2 09 5d 52 65 2e 5a 15 d6 4f ce f4 46 7a 26 5b f6 96 64 2a aa b1 5a 0c 6e 9d d0 1e 60 5f 81 00 00 0a d8 65 88 82 03 7f fe ea 73 7c 0a 6b 6c 43 9d ef 6e 5d 31 cd 87 38 8c 6c f2 fa 46 9a f7 22 96 c5 06 27 c5 2a 29 00 72 d0 b9 88 d0 81 6a 98 4f 34 24 00 5d be 2c 64 61 a5 1a 88 1e 1c 89 96 68 e1 69 29 34 41 0e 96 8d 2c f9 9c e8 bd a2 a4 71 4b c7 12 06 e8 ee d9 49 13 6c dc bd 64 33 f9 5f ba e1 c2 f8 d3 33 4f dd 9d dd c7 fa 4a 9b 09 cb 8e bc e6 26
                                                                                                                          Data Ascii: 7;f]$R^``7owR^7wO(7NGF@4~ wT<>`hAE]Re.ZOFz&[d*Zn`_es|klCn]18lF"'*)rjO4$],dahi)4A,qKIld3_3OJ&
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 01 dc 57 b4 5a 80 a8 09 88 7c b9 25 98 a0 e0 ca 12 76 76 7f d2 06 15 65 ba b5 3d 87 3d 1a d4 50 51 42 58 69 1b 4d 27 5f b8 bf 7e 04 07 4c f5 19 7b 4b a9 f0 71 17 21 fe 1e ec 99 89 f7 5d 75 90 2a 6b 51 e6 df c3 e9 eb 07 0e 15 d0 8a c6 c4 a0 f3 3c 23 0f 49 45 1e 85 b5 15 0c 93 3d c7 6f f8 ad 68 25 4c 29 72 e3 9a 85 9b 68 88 fb 96 e0 5d 63 2e 12 dd 7b 56 64 5a 9e 3a c3 ff 62 2a 64 b5 41 7a 04 a8 76 b0 8a 29 56 e2 a9 c3 dc df c0 5b ff ea 61 a0 10 5d 29 26 55 f9 34 77 72 4a d4 a9 85 4e 6d 41 fd 42 79 1a dd 2f 11 e0 52 7a 21 95 e6 03 b9 7f 16 04 19 88 05 72 f6 f4 67 c0 74 be 7e 0f 1f 7b 9e 12 7b 65 67 cc 73 90 17 6f 4b c4 a3 ea 2a db c8 3b 34 fa 9f 2a 04 2f 30 b7 49 9b 7d 20 dd 3f 87 fa fb b0 84 cc b8 73 22 8d 0c 43 59 f3 94 de a8 12 e5 11 61 91 12 34 d2 25 fa
                                                                                                                          Data Ascii: WZ|%vve==PQBXiM'_~L{Kq!]u*kQ<#IE=oh%L)rh]c.{VdZ:b*dAzv)V[a])&U4wrJNmABy/Rz!rgt~{{egsoK*;4*/0I} ?s"CYa4%
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: c3 f0 14 ae a5 48 63 f2 b4 c0 23 45 a5 f6 3b 77 ee e4 ea 18 df 80 aa 45 f8 d9 f5 fe 08 30 1e eb 49 c3 b7 80 4e 61 b1 44 5b 07 76 0a 50 57 72 c5 46 50 eb 2b 42 67 b9 e4 97 3b f2 a5 b6 7d 80 5f 0b f6 a1 ae ae 0e ce 1a 4a 3f 55 d0 69 ae 18 1d 96 6c bf 3c 05 ea ef d9 55 df 85 98 6f 7c cd dd 83 73 14 f9 da 9e 8a e8 7c c8 c6 c1 bd e9 6e 88 b4 57 53 8d 8b 25 05 4b b4 da f8 76 e0 03 f4 e0 c9 1f 91 e6 b4 19 83 c2 b4 97 3a 2d fb 63 4b e8 9a 5d d5 39 db 28 54 e3 c0 55 cc 3b fa 96 c9 76 ec 02 ae d5 ef 98 26 45 31 a5 80 f3 6e 1f c4 3b 09 3e 90 6f 6e 44 6e b1 eb 9a 15 37 88 27 5b 38 be 71 49 7c 11 3e 64 a6 07 ea 01 1c 6b 01 01 e0 02 84 fe e6 9e 62 9d 46 23 ab 05 5b 89 43 4d 84 f8 6e 4c c8 0f cd 6a 2a 33 0f 1a fa a2 8a 0a c1 d9 9e f0 cd 45 b5 76 ac 18 29 9e a7 a7 76 c6
                                                                                                                          Data Ascii: Hc#E;wE0INaD[vPWrFP+Bg;}_J?Uil<Uo|s|nWS%Kv:-cK]9(TU;v&E1n;>onDn7'[8qI|>dkbF#[CMnLj*3Ev)v
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: ef 3e 23 12 5e 15 2f e6 6a 06 ec 5e fe d8 7e 84 68 80 28 df 48 69 b4 d5 dc 23 66 c4 6f 96 59 f4 3a b5 87 d0 d7 09 3d 86 23 2c 73 3a 01 63 32 96 56 55 60 99 06 5e 20 0b 44 1e 4b 30 ff 8c 21 30 ee f4 b4 93 d3 af b6 cd 58 e4 33 13 90 b5 43 53 4f 3d 7a 47 3a 5e 8e 2b 5c 32 82 17 dc 73 a1 70 78 0b 8f 2a eb 79 1a 96 ba ba 0f 39 26 35 46 f8 8c 43 96 52 f1 d7 58 32 74 09 e4 db 69 f4 51 8d 90 e7 34 e6 00 3b 81 7f 73 29 14 ea 17 6f a7 87 ef 69 ff c2 dd 78 19 bd 02 c0 e5 47 8c f9 7b 7d 03 e4 23 2c 2f e7 a0 08 f2 29 48 a8 e4 2b 6b 36 07 f8 63 70 85 36 46 dc d8 90 d9 da f4 97 de ae ec 25 a1 99 2a ad 57 4e 25 0c 8e cf 12 14 d6 1d 13 e8 0b 3f ce 0b 54 19 f0 0b 86 19 44 6a cb 7e ae fc c7 cd 7c cb 66 aa be 6e 4b 8e 15 e1 54 95 85 01 53 9b 6d 00 48 e9 19 c5 3c 3d a7 ed 52
                                                                                                                          Data Ascii: >#^/j^~h(Hi#foY:=#,s:c2VU`^ DK0!0X3CSO=zG:^+\2spx*y9&5FCRX2tiQ4;s)oixG{}#,/)H+k6cp6F%*WN%?TDj~|fnKTSmH<=R
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 4e 99 0c 2e fa b6 f5 e2 38 c2 c5 e5 7c 2b 9f 2e 2f 74 88 4a 93 6c 16 5d 2e c2 b4 57 44 86 37 64 97 34 45 27 f7 75 b2 0c 4d 92 4b e7 79 66 37 55 49 53 20 69 57 d9 f6 b8 a9 21 30 1c 99 ba 88 1e 54 de dd 1f 41 79 a3 0c 90 1b 4d dd 70 61 01 b4 50 8a 9b 08 a7 a2 ca 0c c0 cc 89 2f a5 ef 6e 24 55 e9 b0 f1 e8 40 2c b3 de 7e 0f 9a 05 af 9e 82 0a 2a 36 08 ac 37 47 28 6d 5c c7 ad ac 31 03 37 7d 23 7b 85 30 48 03 17 0b ad 4f a7 c9 b6 45 a6 67 60 8e c5 45 93 cb 93 d8 10 ec e6 0a fc 23 9e 14 10 ba a8 20 84 cc cf 07 ef 03 d4 39 b2 82 f6 01 61 2d 72 b7 11 c6 64 46 bc 04 d1 6b e1 23 bc f7 68 f0 47 e0 d7 30 75 01 07 03 e0 c2 cc f2 67 94 3b 2e 10 cb fe 72 86 3d f3 14 53 99 b9 dd e8 6a d0 c2 bb d0 0b fc 69 e4 82 09 1f 29 72 44 ca 28 ec 77 5c eb fa 1e f5 6a ea 5b 00 00 05 b6
                                                                                                                          Data Ascii: N.8|+./tJl].WD7d4E'uMKyf7UIS iW!0TAyMpaP/n$U@,~*67G(m\17}#{0HOEg`E# 9a-rdFk#hG0ug;.r=Sji)rD(w\j[
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 73 e7 e2 08 25 3d 9b 66 f9 11 b1 df 1b ba de de bd 51 27 37 71 2f 81 10 fc 74 2c 8d a0 cd d6 ab 70 b1 f1 d0 21 4c b5 9c 23 ee 5b 0b be 19 44 b4 96 51 74 7d ed be 12 d2 42 45 3a 91 e7 01 90 94 7e 38 13 96 8d 71 19 30 90 d4 9d be 88 0d 95 58 bd 46 66 85 cb 71 d3 70 78 0d 9d 2f 61 e5 8d 9b 7c 84 08 91 a0 7c cd 20 2b 59 1a de 91 71 ff 06 65 83 f4 af 17 55 9a 6d 8f cd 1b 1c e3 3a 8f 22 a8 b8 66 56 5e ba bf 4b e0 ba 69 06 7c 33 a0 61 4e 37 cb 48 9d c4 fc 70 36 e4 93 b1 a8 5d 94 49 09 77 2a f8 7a 60 1d 0d 6f f7 16 7f 85 62 1d 87 d0 e2 40 8d c9 17 b7 d4 02 74 13 3b d4 0e 56 34 c3 f8 cd 74 62 43 eb bb 97 f2 e5 42 44 d4 40 ab 4b 86 29 fe 4f 3b c8 cb 0a 79 eb d5 e0 fb 2c 7b 2d 9b ab f6 d0 b6 28 89 3b 41 2a a5 83 88 73 8c 73 a4 95 c4 a1 d0 aa 41 7d 7e bd e5 9a 48 22
                                                                                                                          Data Ascii: s%=fQ'7q/t,p!L#[DQt}BE:~8q0XFfqpx/a|| +YqeUm:"fV^Ki|3aN7Hp6]Iw*z`ob@t;V4tbCBD@K)O;y,{-(;A*ssA}~H"
                                                                                                                          2024-04-24 10:55:37 UTC16384INData Raw: 9a 9f 4e 3f fb 84 53 4e 29 44 c2 0e 0e 5f d3 b8 df ca 69 e3 c5 bc 49 28 ae 98 e8 08 99 5f a4 6d 1e a7 5c 52 be c3 ed 7b 0f cc ac 36 79 48 f1 d9 be fb e3 73 26 11 9a b9 0b fe 8b 11 ab 5f 63 10 7c 13 1f 69 4a 4f 68 00 20 a0 3c f1 cc ff 04 4a c5 88 dc a8 03 99 fa b4 c6 ed c4 b5 d8 e0 41 23 58 48 ed 73 2d 08 34 78 7a 97 65 41 be 5e dd 4d cb f1 27 cc ed 28 78 09 92 c4 ff e2 4b ce 54 0b cf c3 5c 30 56 af e0 99 fc 73 35 6e 57 41 52 1a 70 5f 19 c1 73 5c 60 fe 31 04 98 38 b0 3e 7f 99 e7 91 aa 47 b0 7d b9 13 88 93 a2 7f bf 3e 63 0a e1 5e 2a 97 3c cd d5 71 df f7 22 87 51 fc c7 a3 cb d3 a4 bb 3c 58 38 64 43 aa 52 b8 82 e5 20 3b ec 39 d3 92 b4 ed c5 a9 46 66 8f 9c 92 b1 4f 4d 78 16 19 17 ee 20 d3 1c 01 81 3c 02 e6 eb a7 46 a4 34 29 e4 1b 42 fe 60 ff 83 c6 e6 e2 4b df
                                                                                                                          Data Ascii: N?SN)D_iI(_m\R{6yHs&_c|iJOh <JA#XHs-4xzeA^M'(xKT\0Vs5nWARp_s\`18>G}>c^*<q"Q<X8dCR ;9FfOMx <F4)B`K
                                                                                                                          2024-04-24 10:55:38 UTC16384INData Raw: dd 34 46 7c a9 f7 75 78 56 87 be 5c 02 c9 99 4a 68 34 04 93 ac b9 fe 9c 51 cc 91 ac af ad 6d e4 6f 2a b3 d9 7c 18 dd 48 23 2b 96 cb b5 8f e2 b1 dd 7e 76 a4 cf e8 67 eb b9 4f 36 f8 0b 32 77 2d f0 9e 9f 24 7e 4b b6 e4 04 d5 41 96 7f 06 9a 35 47 ff d0 e7 d9 c2 4e 35 09 77 42 86 93 92 c6 a3 c6 6b 2c ab 8d 58 70 93 0c 76 42 ef 81 d0 72 c3 4c cb 03 48 7a 2f 82 b0 fa b3 9a 5f 86 92 b5 b5 10 e3 a0 36 6d 33 0f 6e e1 9c 0e c1 85 1f 15 94 28 11 1b 17 a9 c9 d9 5f ab c6 da 7a 63 5d 1a 30 96 03 1e 6d a9 6c 39 9f 9f 19 01 0e 3b 17 c3 bc 20 2e 45 e8 1c 7a 66 fb 9d 6b 8c 4b 60 60 9c bf 72 24 18 bb 9c 3b 79 3e d2 95 64 9a 91 2a 91 d3 a3 67 96 5e 57 1d da c3 7d 4b 5c 79 a3 71 5e 3a 78 ef 6d 4d ed 06 3f 99 b5 20 da f9 43 16 33 c2 04 de 83 e2 7f c6 fe 4c 55 d4 4c 0a b0 df 72
                                                                                                                          Data Ascii: 4F|uxV\Jh4Qmo*|H#+~vgO62w-$~KA5GN5wBk,XpvBrLHz/_6m3n(_zc]0ml9; .EzfkK``r$;y>d*g^W}K\yq^:xmM? C3LULr


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          71192.168.2.1749809205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC711OUTPOST /l/a..4.16292e.4mvvpe..ji.12n7yb6?p=2.3&r=129228067&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=6&a=0&art=0&atype=0&et=5367&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4mvvpe/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:38 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:39 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          72192.168.2.1749810205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC711OUTPOST /l/a..4.16292e.4mvvpe..ji.12n7yb6?p=2.3&r=129228067&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=5&a=0&art=0&atype=0&et=5367&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4mvvpe/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:39 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          73192.168.2.1749811205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC711OUTPOST /l/a..4.16292e.4mvuk6..ji.17b3f9n?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=5&a=0&art=0&atype=0&et=5193&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4mvuk6/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:39 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          74192.168.2.1749812205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC711OUTPOST /l/a..4.16292e.4hrgq3..ji.1d7ezv2?p=2.3&r=129228067&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=5&a=0&art=0&atype=0&et=5266&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4hrgq3/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:39 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          75192.168.2.1749813205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC711OUTPOST /l/a..4.16292e.4irb63..ji.1upqu7i?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=5&a=0&art=0&atype=0&et=5148&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4irb63/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:39 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          76192.168.2.1749814205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC711OUTPOST /l/a..4.16292e.4ly3uc..ji.10onj75?p=2.3&r=129228068&ref=https%3A%2F%2Flibertariancounterpoint.com%2F&t=5&a=0&art=0&atype=0&et=5376&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/embed/v4ly3uc/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:55:39 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          77192.168.2.1749815142.250.141.1564436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC717OUTGET /pagead/ima_ppub_config?ippd=https%3A%2F%2Flibertariancounterpoint.com%2F HTTP/1.1
                                                                                                                          Host: securepubads.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC829INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Expires: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 12
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 24-Apr-2024 11:10:39 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:39 UTC12INData Raw: 5b 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 5d
                                                                                                                          Data Ascii: [null,[],[]]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          78192.168.2.1749816142.250.141.1484436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:38 UTC529OUTGET /instream/video/client.js HTTP/1.1
                                                                                                                          Host: s0.2mdn.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:39 UTC659INHTTP/1.1 200 OK
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: text/javascript
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                          Content-Length: 44701
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Expires: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Cache-Control: private, max-age=900
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: sffe
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:39 UTC596INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                          Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.define
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 0a 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 70 28 22 53 74 72 69 6e 67
                                                                                                                          Data Ascii: ind global object");},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};p("String
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 64 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 62 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 0a 76 61 72 20 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                          Data Ascii: 0;c<b.length;c++){var d=da[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&ba(d.prototype,a,{configurable:!0,writable:!0,value:function(){return ea(aa(this))}})}return a});var ea=function(a){a={next:a};a[Symbol.iterator]=function(){return
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6d 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6d 26 26 6e 75 6c 6c 21 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 75 28 6b 2c 67 29 29 7b 76 61 72 20 6d 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6d 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 72 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 72 29 26 26 65 28 72 29 3b 72 65 74 75 72 6e 20 6d
                                                                                                                          Data Ascii: (){}function d(k){var m=typeof k;return"object"===m&&null!==k||"function"===m}function e(k){if(!u(k,g)){var m=new c;ba(k,g,{value:m})}}function f(k){var m=Object[k];m&&(Object[k]=function(r){if(r instanceof c)return r;Object.isExtensible(r)&&e(r);return m
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 61 70 70 6c 79 28 65 2c 64 29 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 65 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 77 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 2d 31 21 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65
                                                                                                                          Data Ascii: ction(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},w=function(a,b,c){w=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 61 62 6c 65 20 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 20 74 6f 53 74 72 69 6e 67 20 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 64 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 63 20 69 6e 20 64 29 61 5b 63 5d 3d 64 5b 63 5d 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 73 61 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 3d 73 61 5b 66 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 63 29 26 26 28 61 5b 63 5d 3d 64 5b 63 5d 29 7d 7d 3b 76 61 72 20 75 61 3d 7b 6d 3a 21 30 2c 63 3a 21 30 2c 73 3a
                                                                                                                          Data Ascii: able toLocaleString toString valueOf".split(" "),ta=function(a,b){for(var c,d,e=1;e<arguments.length;e++){d=arguments[e];for(c in d)a[c]=d[c];for(var f=0;f<sa.length;f++)c=sa[f],Object.prototype.hasOwnProperty.call(d,c)&&(a[c]=d[c])}};var ua={m:!0,c:!0,s:
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 68 3d 30 3b 68 3c 64 3b 68 2b 2b 29 69 66 28 68 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 68 5d 3b 62 2e 63 61 6c 6c 28 63 2c 6c 2c 68 2c 61 29 26 26 28 65 5b 66 2b 2b 5d 3d 6c 29 7d 72 65 74 75 72 6e 20 65 7d 2c 78 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 41 72 72 61 79 28 64 29 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22
                                                                                                                          Data Ascii: ===typeof a?a.split(""):a,h=0;h<d;h++)if(h in g){var l=g[h];b.call(c,l,h,a)&&(e[f++]=l)}return e},xa=Array.prototype.map?function(a,b,c){return Array.prototype.map.call(a,b,c)}:function(a,b,c){for(var d=a.length,e=Array(d),f="string"===typeof a?a.split(""
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 47 61 7d 3b 76 61 72 20 4e 61 3d 7b 7d 2c 4d 61 3d 7b 7d 3b 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 78 61 3d 62 3d 3d 3d 50 61 3f 61 3a 22 22 7d 3b 48 2e 70 72 6f 74 6f 74 79 70 65 2e 56 3d 21 30 3b 48 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 48 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 0a 76 61 72 20 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                          Data Ascii: eturn this.Ga};var Na={},Ma={};var H=function(a,b){this.xa=b===Pa?a:""};H.prototype.V=!0;H.prototype.L=function(){return this.xa.toString()};H.prototype.toString=function(){return this.xa.toString()};var Qa=function(a){return a instanceof H&&a.constructo
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 47 61 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 43 6f 6e 73 74 22 3a 59 61 28 53 74 72 69 6e 67 28 61 29 29 3b 69 66 28 2f 5b 7b 3b 7d 5d 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 6e 65 77 20 43 28 22 56 61 6c 75 65 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 5b 7b 3b 7d 5d 2c 20 67 6f 74 3a 20 25 73 2e 22 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 20 61 7d 2c 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 24 61 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 24 61 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 61 62 2c 22 75 72 6c 22 29 3b 69 66 28 62 62 2e 74 65 73 74 28 62 29 29 7b 69 66 28 63 62 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 22 7a 43 6c 6f 73 75 72 65 7a 22 3b 66 6f 72 28 76 61 72 20 63 3d 62 3d
                                                                                                                          Data Ascii: Ga:"type_error:Const":Ya(String(a));if(/[{;}]/.test(a))throw new C("Value does not allow [{;}], got: %s.",[a]);return a},Ya=function(a){var b=a.replace($a,"$1").replace($a,"$1").replace(ab,"url");if(bb.test(b)){if(cb.test(a))return"zClosurez";for(var c=b=
                                                                                                                          2024-04-24 10:55:39 UTC1255INData Raw: 29 7d 3b 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 7d 3b 76 61 72 20 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4a 3f 61 2e 76 61 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 53 74 79 6c 65 53 68 65 65 74 22 7d 3b 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 76 61 72 20 6b 62 3d 6e 65 77 20 4a 28 22 22 2c 68 62 29 3b 76 61 72 20 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 75 61 3d 63 3d 3d 3d 6c 62 3f 61
                                                                                                                          Data Ascii: )};J.prototype.L=function(){return this.va};var ib=function(a){return a instanceof J&&a.constructor===J?a.va:"type_error:SafeStyleSheet"};J.prototype.toString=function(){return this.va.toString()};var kb=new J("",hb);var K=function(a,b,c){this.ua=c===lb?a


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          79192.168.2.1749818142.250.141.1564436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:39 UTC523OUTGET /pagead/ima_ppub_config?ippd=https%3A%2F%2Flibertariancounterpoint.com%2F HTTP/1.1
                                                                                                                          Host: securepubads.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:40 UTC829INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Expires: Wed, 24 Apr 2024 10:55:39 GMT
                                                                                                                          Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 12
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 24-Apr-2024 11:10:39 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:40 UTC12INData Raw: 5b 6e 75 6c 6c 2c 5b 5d 2c 5b 5d 5d
                                                                                                                          Data Ascii: [null,[],[]]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          80192.168.2.1749819192.0.77.24436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:40 UTC671OUTGET /libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2C32&ssl=1 HTTP/1.1
                                                                                                                          Host: i0.wp.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://libertariancounterpoint.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:40 UTC589INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:40 GMT
                                                                                                                          Content-Type: image/webp
                                                                                                                          Content-Length: 510
                                                                                                                          Connection: close
                                                                                                                          Last-Modified: Sun, 25 Feb 2024 04:54:59 GMT
                                                                                                                          Expires: Tue, 24 Feb 2026 16:54:59 GMT
                                                                                                                          Cache-Control: public, max-age=63115200
                                                                                                                          Link: <https://libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg>; rel="canonical"
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          ETag: "286587a584848726"
                                                                                                                          Vary: Accept
                                                                                                                          X-nc: HIT bur 3
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          2024-04-24 10:55:40 UTC510INData Raw: 52 49 46 46 f6 01 00 00 57 45 42 50 56 50 38 20 ea 01 00 00 50 0b 00 9d 01 2a 20 00 20 00 3e 6d 2c 93 46 a4 22 21 a1 30 18 08 00 80 0d 89 69 00 0a a5 5b 83 9f e9 3e c7 72 40 ef 06 8b df 53 2f d8 7c 45 fc d1 ff 23 dc 03 f9 57 f4 df f8 5f d3 3d 8a fd 78 7e aa fb 14 fe b8 2d ed 8f 90 ff 7a f8 06 b8 d5 3c aa df a8 bb 00 80 70 ed 0b 79 00 27 b1 3d fe 99 56 c0 00 fe ff 98 1d bf 1f ff f9 1a 79 47 fe 6e 3d 30 c6 e6 2a cd f2 cc a3 f6 33 cd 07 24 b6 d4 bb 9f db cd 75 25 97 4f 35 7d 84 07 70 ba 1c 9e 7f eb e6 9a 1b a4 df 86 bf 80 ff d9 13 be 18 35 24 6d 5a 9b 7e 76 f9 4e 2b 1a fd c6 99 b8 78 8a 17 b9 01 e7 8b 6e c9 49 d1 ef 99 63 6b d7 c9 aa d1 59 b9 13 3f ee 94 95 3f 4b 5f e6 31 c0 1c a9 f5 f8 76 d9 15 c1 60 c2 ca b2 07 54 f3 bf 83 a9 ba d4 4f 3f 2c 69 80 c4 52 13
                                                                                                                          Data Ascii: RIFFWEBPVP8 P* >m,F"!0i[>r@S/|E#W_=x~-z<py'=VyGn=0*3$u%O5}p5$mZ~vN+xnIckY??K_1v`TO?,iR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          81192.168.2.1749820192.0.77.24436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:41 UTC424OUTGET /libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg?fit=32%2C32&ssl=1 HTTP/1.1
                                                                                                                          Host: i0.wp.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:41 UTC608INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:41 GMT
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 772
                                                                                                                          Connection: close
                                                                                                                          Last-Modified: Tue, 16 Apr 2024 21:15:32 GMT
                                                                                                                          Expires: Fri, 17 Apr 2026 09:15:32 GMT
                                                                                                                          Cache-Control: public, max-age=63115200
                                                                                                                          Link: <https://libertariancounterpoint.com/wp-content/uploads/2023/11/cropped-cplogo.jpg>; rel="canonical"
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          ETag: "06087929fc1ae3c1"
                                                                                                                          X-Bytes-Saved: 57
                                                                                                                          Vary: Accept
                                                                                                                          X-nc: HIT bur 3
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Access-Control-Allow-Methods: GET, HEAD
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          2024-04-24 10:55:41 UTC761INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff c2 00 0b 08 00 20 00 20 01 01 11 00 ff c4 00 18 00 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 03 05 06 07 04 ff da 00 08 01 01 00 00 00 01 d3 22 d8 d4 47 66 fd da 74 9d 78 cc c3 88 6f 3f ff c4 00 1b 10 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 00 12 06 ff da 00 08 01 01 00 01 05 02 b0 f5 d5 4c 7d 8d 1f 51 f5 19 53 c0 62 c0 d9 7c 30 d9 95 68 9d 5b 1e ca dd 9d 78 9f da 2a f3 a9 5f c8 aa 25 8e ad 9d 50 51 ce aa 97 cb 33 17 2a 0c 95 0c f7 ff c4 00 2b 10 00 02 01 03 03
                                                                                                                          Data Ascii: JFIFC!'"#%%%),($+!$%$ "Gftxo?L}QSb|0h[x*_%PQ3*+
                                                                                                                          2024-04-24 10:55:41 UTC11INData Raw: 0d 31 6e 0b 7b 48 48 3f 1f ff d9
                                                                                                                          Data Ascii: 1n{HH?


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          82192.168.2.1749821142.250.101.1064436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:55:47 UTC621OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:55:48 UTC2172INHTTP/1.1 302 Found
                                                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fclient%3Dchrome-omni%26gs_ri%3Dchrome-ext-ansg%26xssi%3Dt%26q%3D%26oit%3D0%26gs_rn%3D42%26sugkey%3DAIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw&q=EgSaEGkkGLPKo7EGIjDrEvtkODI4x7vKi3i69SFW7jbHVC--1s3755_c6y51ubozLQF2wLKZqbUbng0vEB4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                                                          x-hallmonitor-challenge: CgwItMqjsQYQirTfhAESBJoQaSQ
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QsPNkg9MMuOFLy0ipN652g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                          Permissions-Policy: unload=()
                                                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                          Date: Wed, 24 Apr 2024 10:55:48 GMT
                                                                                                                          Server: gws
                                                                                                                          Content-Length: 554
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: 1P_JAR=2024-04-24-10; expires=Fri, 24-May-2024 10:55:48 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                                                          Set-Cookie: NID=513=m6vt6dg_0JJ0x97i_y3ohcAvvZR-wxgkZzjxEuuz5u9nkSRcv98RP869c6n1Go2sTpzDdFL_tiPd77Ej62hvpru0Du7KSQwnz5nsjbZ0i5zk3eId0YMS4Yl37-ki77_e_fqLzPE6011a3rm8bb0xn-WHw9xB7baFtUorrKoDFts; expires=Thu, 24-Oct-2024 10:55:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:55:48 UTC554INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 6f 6d 70 6c 65 74 65 2f 73 65 61 72 63 68 25 33 46 63 6c
                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/complete/search%3Fcl


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          83192.168.2.1749823205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:01 UTC771OUTGET /v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://rumble.com/embed/v4mvuk6/?pub=16292e
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:02 UTC530INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:02 GMT
                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                          Content-Length: 310882
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Set-Cookie: _ad=1713697022; expires=Wed, 24 Apr 2024 11:56:02 GMT; Max-Age=3600; path=/
                                                                                                                          cache-control: private,max-age=0
                                                                                                                          expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:02 UTC15854INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 20 63 6c 61 73 73 3d 77 69 74 68 2d 70 65 72 6d 61 6e 65 6e 74 2d 6d 65 6e 75 3e 0a 3c 68 65 61 64 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 66 62 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 2f 66 62 23 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 48 79 70 6f 63 72 69 73 79 e2 80 99 73 20 46 61 6c 6c 6f 75 74 20 26 20 50 6f 6c 69 63 79 20 52 65 70 65 72 63 75 73 73 69 6f 6e 73 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 63 61
                                                                                                                          Data Ascii: <!doctype html><html lang=en class=with-permanent-menu><head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#"><meta name=viewport content="width=device-width,initial-scale=1"><title>Hypocrisys Fallout & Policy Repercussions</title><link rel=ca
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 6d 64 5c 3a 74 65 78 74 2d 35 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 6d 64 5c 3a 74 65 78 74 2d 37 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 6d 64 5c 3a 74 65 78 74 2d 78 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 7d 7d 2e 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 67 2d 64 65 66 61 75 6c 74 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 65 70 61 72 61 74 6f 72 29 3b 62 6f 78 2d 73
                                                                                                                          Data Ascii: line-height:2.25rem}.md\:text-5xl{font-size:3rem;line-height:1}.md\:text-7xl{font-size:4.5rem;line-height:1}.md\:text-xl{font-size:1.25rem;line-height:1.75rem}}.header{background:var(--color-bg-default);border-bottom:1px solid var(--color-separator);box-s
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 78 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 62 75 74 74 6f 6e 2e 72 75 6d 62 6c 65 73 2d 76 6f 74 65 2d 64 6f 77 6e 2e 61 63 74 69 76 65 2c 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 62 75 74 74 6f 6e 2e 72 75 6d 62 6c 65 73 2d 76 6f 74 65 2d 75 70 2e 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 32 37 35 30 30 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 46 46 46 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 6d 65 64 69 61 2d 69 63 6f 6e 2d 65 6d 62 65 64 2c 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 6d 65 64 69 61 2d 69 63 6f 6e 2d 6c 69 63 65 6e 73 65 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 62 6f 6e 65 29 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 6d 65 64 69 61 2d 64 65 73
                                                                                                                          Data Ascii: x}[data-theme=dark] button.rumbles-vote-down.active,[data-theme=dark] button.rumbles-vote-up.active{background:#427500;color:whiteFFF}[data-theme=dark] .media-icon-embed,[data-theme=dark] .media-icon-license{stroke:var(--bone)}[data-theme=dark] .media-des
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 63 68 61 74 2d 2d 73 69 67 6e 2d 69 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 61 72 6b 6d 6f 29 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 63 68 61 74 2d 2d 73 69 67 6e 2d 69 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 38 64 64 34 34 37 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 66 6f 72 6d 2d 73 65 63 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 66 6a 6f 72 64 29 7d 5b 64 61 74 61 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 63 68 61 74 2d 2d 69 6e 70 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 61 72 6b 6d 6f 29 3b 62 6f 72 64 65 72 2d 63
                                                                                                                          Data Ascii: ata-theme=dark] .chat--sign-in{color:var(--darkmo)}[data-theme=dark] .chat--sign-in:hover{background:#8dd447}[data-theme=dark] .chat-message-form-section{border-bottom:1px solid var(--fjord)}[data-theme=dark] .chat--input{background:var(--darkmo);border-c
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 20 20 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 0a 7d 69 2e 75 73 65 72 2d 69 6d 61 67 65 2d 2d 69 6d 67 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 62 61 63
                                                                                                                          Data Ascii: width: 30px; height: 30px; flex-shrink: 0;}i.user-image--img {display: block;box-sizing: border-box;border: 1px solid #eee;border-radius: 50%;background-color: white;background-position: center;background-repeat: no-repeat;bac
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 61 2e 6a 70 65 67 29 3b 0a 7d 69 2e 75 73 65 72 2d 69 6d 61 67 65 2d 2d 69 6d 67 2d 2d 69 64 2d 33 38 36 35 65 36 31 64 63 31 37 37 37 30 36 66 35 63 39 65 34 33 61 34 63 65 35 31 39 30 66 61 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 6b 32 2e 72 6d 62 6c 2e 77 73 2f 7a 38 2f 61 2f 4a 2f 72 2f 66 2f 61 4a 72 66 61 2e 62 61 61 2e 33 2d 6d 65 6c 6f 6e 69 65 6d 61 63 2d 73 63 32 35 62 34 2e 70 6e 67 29 3b 0a 7d 69 2e 75 73 65 72 2d 69 6d 61 67 65 2d 2d 69 6d 67 2d 2d 69 64 2d 65 66 66 65 35 32 37 32 38 31 33 30 37 61 34 61 38 64 35 34 31 32 64 66 39 31 65 66 36 65 61 36 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 6b 32 2e 72 6d 62 6c 2e
                                                                                                                          Data Ascii: a.jpeg);}i.user-image--img--id-3865e61dc177706f5c9e43a4ce5190fa {background-image: url(https://ak2.rmbl.ws/z8/a/J/r/f/aJrfa.baa.3-meloniemac-sc25b4.png);}i.user-image--img--id-effe527281307a4a8d5412df91ef6ea6 {background-image: url(https://ak2.rmbl.
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 6f 2e 6c 65 6e 67 74 68 29 66 6f 72 28 74 3d 30 3b 74 3c 6f 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 76 28 6f 5b 74 5d 2c 65 2c 72 29 3b 65 6c 73 65 20 68 2e 44 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 3d 67 28 74 29 2c 72 26 26 22 22 21 3d 3d 6f 2e 73 74 79 6c 65 5b 6e 5d 7c 7c 28 6f 2e 73 74 79 6c 65 5b 6e 5d 3d 67 28 65 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 65 3d 45 3b 45 3d 7b 7d 2c 79 3d 30 2c 68 2e 44 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 76 61 72 20 69 2c 72 3d 7b 70 6c 61 79 3a 22 23 66 66 66 22 2c 73 63 72 75 62 62 65 72 3a 22 23 37 35 61 36 34 32 22 2c 68 6f 76 65 72 3a 22 23 66
                                                                                                                          Data Ascii: o.length)for(t=0;t<o.length;t++)v(o[t],e,r);else h.D(e,function(e,t){n=g(t),r&&""!==o.style[n]||(o.style[n]=g(e))})}function b(){var e=E;E={},y=0,h.D(e,function(e){"function"==typeof e&&e()})}function m(e){var i,r={play:"#fff",scrubber:"#75a642",hover:"#f
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 70 73 3a 2f 2f 61 6b 32 2e 72 6d 62 6c 2e 77 73 2f 73 38 2f 36 2f 6b 2f 5a 2f 32 2f 39 2f 6b 5a 32 39 71 2e 34 57 70 6a 62 2e 31 2e 6a 70 67 22 2c 22 75 70 6c 6f 61 64 44 61 74 65 22 3a 22 32 30 32 34 2d 30 34 2d 31 34 54 32 30 3a 30 36 3a 35 35 2b 30 30 3a 30 30 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 22 50 54 30 30 48 32 38 4d 33 38 53 22 2c 22 65 6d 62 65 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 65 6d 62 65 64 2f 76 34 6d 76 75 6b 36 2f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 75 6d 62 6c 65 2e 63 6f 6d 2f 76 34 70 68 31 76 75 2d 68 79 70 6f 63 72 69 73 79 73 2d 66 61 6c 6c 6f 75 74 2d 61 6e 64 2d 70 6f 6c 69 63 79 2d 72 65 70 65 72 63 75 73 73 69 6f 6e 73 2e 68 74 6d 6c 22 2c 22 69 6e 74 65 72 61 63 74
                                                                                                                          Data Ascii: ps://ak2.rmbl.ws/s8/6/k/Z/2/9/kZ29q.4Wpjb.1.jpg","uploadDate":"2024-04-14T20:06:55+00:00","duration":"PT00H28M38S","embedUrl":"https://rumble.com/embed/v4mvuk6/","url":"https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html","interact
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 6c 65 67 72 61 6d 20 70 6f 73 65 73 20 61 20 6e 61 74 69 6f 6e 61 6c 20 73 65 63 75 72 69 74 79 20 74 68 72 65 61 74 20 61 6e 64 20 70 6f 6e 64 65 72 20 74 68 65 20 70 61 72 61 64 6f 78 69 63 61 6c 20 76 69 65 77 73 20 6f 6e 20 74 68 65 20 44 65 65 70 20 53 74 61 74 65 2e 20 46 69 6e 61 6c 6c 79 2c 20 77 65 e2 80 99 6c 6c 20 61 6e 61 6c 79 7a 65 20 74 68 65 20 73 68 69 66 74 20 66 72 6f 6d 20 6e 75 63 6c 65 61 72 20 65 6e 65 72 67 79 20 74 6f 20 66 6f 73 73 69 6c 20 66 75 65 6c 73 20 61 6e 64 20 74 68 65 20 6d 65 64 69 61 e2 80 99 73 20 72 65 61 63 74 69 6f 6e 2e 20 44 6f 6e e2 80 99 74 20 6d 69 73 73 20 74 68 69 73 20 63 72 69 74 69 63 61 6c 20 65 78 61 6d 69 6e 61 74 69 6f 6e 20 6f 66 20 68 79 70 6f 63 72 69 73 79 e2 80 99 73 20 69 6d 70 61 63 74 20 6f
                                                                                                                          Data Ascii: legram poses a national security threat and ponder the paradoxical views on the Deep State. Finally, well analyze the shift from nuclear energy to fossil fuels and the medias reaction. Dont miss this critical examination of hypocrisys impact o
                                                                                                                          2024-04-24 10:56:02 UTC16384INData Raw: 73 2f 73 38 2f 31 2f 76 2f 53 2f 71 2f 68 2f 76 53 71 68 72 2e 30 6b 6f 62 2d 73 6d 61 6c 6c 2d 49 73 2d 47 65 6e 2d 5a 2d 50 72 6f 75 64 2d 54 6f 2d 42 65 2d 41 4d 45 52 49 43 2e 63 6f 6d 22 20 61 6c 74 3d 22 49 73 20 47 65 6e 20 5a 20 50 72 6f 75 64 20 54 6f 20 42 65 20 41 4d 45 52 49 43 41 4e 3f 3f 3f 3f 20 43 6f 6c 6c 65 67 65 20 53 74 75 64 65 6e 74 73 20 54 65 6c 6c 20 41 4c 4c 21 22 3e 0a 09 09 09 09 09 09 09 3c 73 6d 61 6c 6c 20 63 6c 61 73 73 3d 6d 65 64 69 61 4c 69 73 74 2d 64 75 72 61 74 69 6f 6e 3e 37 3a 30 38 3c 2f 73 6d 61 6c 6c 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 64 69 61 4c 69 73 74 2d 69 6e 66 6f 22 3e 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6d 65 64 69 61 4c 69 73
                                                                                                                          Data Ascii: s/s8/1/v/S/q/h/vSqhr.0kob-small-Is-Gen-Z-Proud-To-Be-AMERIC.com" alt="Is Gen Z Proud To Be AMERICAN???? College Students Tell ALL!"><small class=mediaList-duration>7:08</small></div><div class="mediaList-info"><section class="mediaLis


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          84192.168.2.1749824205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:02 UTC672OUTGET /img/rumble-full-logo-v4.svg HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:03 UTC522INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:02 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2470
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Sep 2023 11:14:39 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6512bd1f-9a5"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:03 UTC2470INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 33 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 32 20 32 35 2e 37 37 76 2d 37 2e 38 36 63 30 2d 35 2e 32 32 20 33 2e 37 32 2d 37 2e 37 33 20 38 2e 31 34 2d 37 2e 37 33 68 32 2e 31 33 76 34 2e 30 34 6c 2d 31 2e 38 38 2e 30 32 63 2d 31 2e 32 34 20 30 2d 32 2e 32 2e 33 36 2d 32 2e 39 20 31 2e 30 37 2d 2e 36 39 2e 37 2d 31 2e 30 33 20 31 2e 37 38 2d 31 2e 30 33 20 33 2e 32 32 76 37 2e 32 35 5a 6d 31 32 2e 31 37 2d 31 35 2e 36 68 34 2e 35 76 38 2e 31 36 63 30 20 2e 37 34 2e 30 37 20 31 2e 33 37 2e 32 31 20 31 2e 38 38 2e 31 35 2e 35 2e 33 36 2e
                                                                                                                          Data Ascii: <svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          85192.168.2.1749833205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:03 UTC662OUTGET /embedJS/u3/?request=video&ver=2&v=v4mvuk6&ext=%7B%22ad_count%22%3Anull%7D&ad_wt=0 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:03 UTC486INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:03 GMT
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:03 UTC1964INData Raw: 37 61 30 0d 0a 7b 22 66 70 73 22 3a 32 39 2e 39 37 2c 22 77 22 3a 31 39 32 30 2c 22 68 22 3a 31 30 38 30 2c 22 75 22 3a 7b 22 6d 70 34 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 75 67 68 2e 63 64 6e 2e 72 75 6d 62 6c 65 2e 63 6c 6f 75 64 2f 76 69 64 65 6f 2f 73 38 2f 32 2f 6b 2f 5a 2f 32 2f 39 2f 6b 5a 32 39 71 2e 63 61 61 2e 6d 70 34 22 2c 22 6d 65 74 61 22 3a 7b 22 62 69 74 72 61 74 65 22 3a 31 30 30 34 2c 22 73 69 7a 65 22 3a 32 31 35 37 35 34 35 30 38 2c 22 77 22 3a 38 35 34 2c 22 68 22 3a 34 38 30 7d 7d 2c 22 74 69 6d 65 6c 69 6e 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 75 67 68 2e 63 64 6e 2e 72 75 6d 62 6c 65 2e 63 6c 6f 75 64 2f 76 69 64 65 6f 2f 73 38 2f 32 2f 6b 2f 5a 2f 32 2f 39 2f 6b 5a 32 39 71 2e 46 61 61 2e
                                                                                                                          Data Ascii: 7a0{"fps":29.97,"w":1920,"h":1080,"u":{"mp4":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4","meta":{"bitrate":1004,"size":215754508,"w":854,"h":480}},"timeline":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.Faa.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          86192.168.2.1749834205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:03 UTC825OUTGET /service.php?video=4mvuk6&name=comment.list&included_js_libs=main%2Cweb_services%2Cevents%2Cerror%2Cfacebook_events%2Cdarkmode%2Cprovider%2Cui_header%2Cmain-menu-item-hover%2Csearch-bar%2Chtmx.org HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:03 UTC448INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:03 GMT
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Content-Length: 22090
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: no-cache,no-store
                                                                                                                          expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:03 UTC15936INData Raw: 7b 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 6a 73 5f 63 6f 64 65 22 3a 22 76 61 72 20 6c 61 73 74 5f 68 69 67 68 6c 69 67 68 74 65 64 5f 63 6f 6d 6d 65 6e 74 20 3d 20 6e 75 6c 6c 3b 5c 6e 76 61 72 20 77 69 74 68 5f 6d 6f 64 5f 74 6f 6f 6c 73 20 3d 20 66 61 6c 73 65 3b 5c 6e 5c 6e 24 24 2e 63 6f 6d 6d 65 6e 74 73 3d 7b 5c 6e 5c 74 76 69 64 65 6f 5f 69 64 3a 20 32 38 30 33 30 32 31 39 38 2c 5c 6e 5c 74 63 72 65 61 74 65 5f 63 6f 75 6e 74 3a 20 30 2c 5c 6e 5c 74 63 6f 6d 6d 65 6e 74 5f 65 6c 65 6d 65 6e 74 73 3a 20 5b 5d 2c 5c 6e 5c 74 6e 65 77 43 6f 6d 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 6d 2c 20 72 65 70 6c 79 5f 69 64 29 7b 5c 6e 5c 74 5c 74 74 68 69 73 2e 63 72 65 61 74 65 5f 63 6f 75 6e 74 2b 2b 3b 5c 6e 5c 74 5c 74 69 66 28 21 72 65 70 6c 79
                                                                                                                          Data Ascii: {"data":null,"js_code":"var last_highlighted_comment = null;\nvar with_mod_tools = false;\n\n$$.comments={\n\tvideo_id: 280302198,\n\tcreate_count: 0,\n\tcomment_elements: [],\n\tnewComment:function(elm, reply_id){\n\t\tthis.create_count++;\n\t\tif(!reply
                                                                                                                          2024-04-24 10:56:03 UTC6154INData Raw: 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 5c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 5c 22 2c 79 29 3a 79 28 29 7d 28 77 69 6e 64 6f 77 29 3b 5c 6e 22 7d 2c 22 63 73 73 5f 6c 69 62 73 22 3a 7b 22 67 6c 6f 62 61 6c 22 3a 22 2e 63 6f 6d 6d 65 6e 74 73 2d 68 65 61 64 65 72 20 7b 5c 6e 5c 74 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 5c 74 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 5c 6e 5c 74 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 5c 6e 7d 5c 6e 2e 63 6f 6d 6d 65 6e 74 2d 63 6f 75 6e 74 7b 5c 6e 5c 74 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 5c 6e 5c 74 66 6f 6e 74 2d 77 65 69
                                                                                                                          Data Ascii: cument.readyState?document.addEventListener(\"DOMContentLoaded\",y):y()}(window);\n"},"css_libs":{"global":".comments-header {\n\tdisplay: flex;\n\tjustify-content: space-between;\n\talign-items: center;\n}\n.comment-count{\n\tfont-size: 1rem;\n\tfont-wei


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          87192.168.2.1749837205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:03 UTC385OUTGET /img/rumble-full-logo-v4.svg HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:03 UTC522INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:03 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2470
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Sep 2023 11:14:39 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6512bd1f-9a5"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:03 UTC2470INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 33 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 32 20 32 35 2e 37 37 76 2d 37 2e 38 36 63 30 2d 35 2e 32 32 20 33 2e 37 32 2d 37 2e 37 33 20 38 2e 31 34 2d 37 2e 37 33 68 32 2e 31 33 76 34 2e 30 34 6c 2d 31 2e 38 38 2e 30 32 63 2d 31 2e 32 34 20 30 2d 32 2e 32 2e 33 36 2d 32 2e 39 20 31 2e 30 37 2d 2e 36 39 2e 37 2d 31 2e 30 33 20 31 2e 37 38 2d 31 2e 30 33 20 33 2e 32 32 76 37 2e 32 35 5a 6d 31 32 2e 31 37 2d 31 35 2e 36 68 34 2e 35 76 38 2e 31 36 63 30 20 2e 37 34 2e 30 37 20 31 2e 33 37 2e 32 31 20 31 2e 38 38 2e 31 35 2e 35 2e 33 36 2e
                                                                                                                          Data Ascii: <svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          88192.168.2.1749849205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:03 UTC439OUTGET /embedJS/u3/?request=video&ver=2&v=v4mvuk6&ext=%7B%22ad_count%22%3Anull%7D&ad_wt=0 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:04 UTC486INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:04 GMT
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: private,max-age=1
                                                                                                                          Link: <https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html>; rel="canonical"
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:04 UTC1964INData Raw: 37 61 30 0d 0a 7b 22 66 70 73 22 3a 32 39 2e 39 37 2c 22 77 22 3a 31 39 32 30 2c 22 68 22 3a 31 30 38 30 2c 22 75 22 3a 7b 22 6d 70 34 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 75 67 68 2e 63 64 6e 2e 72 75 6d 62 6c 65 2e 63 6c 6f 75 64 2f 76 69 64 65 6f 2f 73 38 2f 32 2f 6b 2f 5a 2f 32 2f 39 2f 6b 5a 32 39 71 2e 63 61 61 2e 6d 70 34 22 2c 22 6d 65 74 61 22 3a 7b 22 62 69 74 72 61 74 65 22 3a 31 30 30 34 2c 22 73 69 7a 65 22 3a 32 31 35 37 35 34 35 30 38 2c 22 77 22 3a 38 35 34 2c 22 68 22 3a 34 38 30 7d 7d 2c 22 74 69 6d 65 6c 69 6e 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 75 67 68 2e 63 64 6e 2e 72 75 6d 62 6c 65 2e 63 6c 6f 75 64 2f 76 69 64 65 6f 2f 73 38 2f 32 2f 6b 2f 5a 2f 32 2f 39 2f 6b 5a 32 39 71 2e 46 61 61 2e
                                                                                                                          Data Ascii: 7a0{"fps":29.97,"w":1920,"h":1080,"u":{"mp4":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.caa.mp4","meta":{"bitrate":1004,"size":215754508,"w":854,"h":480}},"timeline":{"url":"https://hugh.cdn.rumble.cloud/video/s8/2/k/Z/2/9/kZ29q.Faa.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          89192.168.2.1749850205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:04 UTC553OUTGET /service.php?video=4mvuk6&name=comment.list&included_js_libs=main%2Cweb_services%2Cevents%2Cerror%2Cfacebook_events%2Cdarkmode%2Cprovider%2Cui_header%2Cmain-menu-item-hover%2Csearch-bar%2Chtmx.org HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:04 UTC448INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:04 GMT
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Content-Length: 22090
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          cache-control: no-cache,no-store
                                                                                                                          expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:04 UTC15936INData Raw: 7b 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 6a 73 5f 63 6f 64 65 22 3a 22 76 61 72 20 6c 61 73 74 5f 68 69 67 68 6c 69 67 68 74 65 64 5f 63 6f 6d 6d 65 6e 74 20 3d 20 6e 75 6c 6c 3b 5c 6e 76 61 72 20 77 69 74 68 5f 6d 6f 64 5f 74 6f 6f 6c 73 20 3d 20 66 61 6c 73 65 3b 5c 6e 5c 6e 24 24 2e 63 6f 6d 6d 65 6e 74 73 3d 7b 5c 6e 5c 74 76 69 64 65 6f 5f 69 64 3a 20 32 38 30 33 30 32 31 39 38 2c 5c 6e 5c 74 63 72 65 61 74 65 5f 63 6f 75 6e 74 3a 20 30 2c 5c 6e 5c 74 63 6f 6d 6d 65 6e 74 5f 65 6c 65 6d 65 6e 74 73 3a 20 5b 5d 2c 5c 6e 5c 74 6e 65 77 43 6f 6d 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 6d 2c 20 72 65 70 6c 79 5f 69 64 29 7b 5c 6e 5c 74 5c 74 74 68 69 73 2e 63 72 65 61 74 65 5f 63 6f 75 6e 74 2b 2b 3b 5c 6e 5c 74 5c 74 69 66 28 21 72 65 70 6c 79
                                                                                                                          Data Ascii: {"data":null,"js_code":"var last_highlighted_comment = null;\nvar with_mod_tools = false;\n\n$$.comments={\n\tvideo_id: 280302198,\n\tcreate_count: 0,\n\tcomment_elements: [],\n\tnewComment:function(elm, reply_id){\n\t\tthis.create_count++;\n\t\tif(!reply
                                                                                                                          2024-04-24 10:56:04 UTC6154INData Raw: 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 5c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 5c 22 2c 79 29 3a 79 28 29 7d 28 77 69 6e 64 6f 77 29 3b 5c 6e 22 7d 2c 22 63 73 73 5f 6c 69 62 73 22 3a 7b 22 67 6c 6f 62 61 6c 22 3a 22 2e 63 6f 6d 6d 65 6e 74 73 2d 68 65 61 64 65 72 20 7b 5c 6e 5c 74 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 5c 74 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 5c 6e 5c 74 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 5c 6e 7d 5c 6e 2e 63 6f 6d 6d 65 6e 74 2d 63 6f 75 6e 74 7b 5c 6e 5c 74 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 5c 6e 5c 74 66 6f 6e 74 2d 77 65 69
                                                                                                                          Data Ascii: cument.readyState?document.addEventListener(\"DOMContentLoaded\",y):y()}(window);\n"},"css_libs":{"global":".comments-header {\n\tdisplay: flex;\n\tjustify-content: space-between;\n\talign-items: center;\n}\n.comment-count{\n\tfont-size: 1rem;\n\tfont-wei


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          90192.168.2.1749880205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:05 UTC677OUTGET /img/rumble-full-logo-v4-dark.svg HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:06 UTC522INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:05 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2467
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Sep 2023 11:14:39 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6512bd1f-9a2"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:06 UTC2467INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 33 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 32 20 32 35 2e 37 37 76 2d 37 2e 38 36 63 30 2d 35 2e 32 32 20 33 2e 37 32 2d 37 2e 37 33 20 38 2e 31 34 2d 37 2e 37 33 68 32 2e 31 33 76 34 2e 30 34 6c 2d 31 2e 38 38 2e 30 32 63 2d 31 2e 32 34 20 30 2d 32 2e 32 2e 33 36 2d 32 2e 39 20 31 2e 30 37 2d 2e 36 39 2e 37 2d 31 2e 30 33 20 31 2e 37 38 2d 31 2e 30 33 20 33 2e 32 32 76 37 2e 32 35 5a 6d 31 32 2e 31 37 2d 31 35 2e 36 68 34 2e 35 76 38 2e 31 36 63 30 20 2e 37 34 2e 30 37 20 31 2e 33 37 2e 32 31 20 31 2e 38 38 2e 31 35 2e 35 2e 33 36 2e
                                                                                                                          Data Ascii: <svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          91192.168.2.1749885205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:05 UTC604OUTGET /j/p/ui.r2.js?_v=564 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:06 UTC550INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:06 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Content-Length: 100132
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 09 Apr 2024 11:23:43 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6615253f-18723"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:06 UTC15834INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 49 65 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 2c 69 2c 6e 3b 69 66 28 72 7c 7c 28 72 3d 31 2c 74 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 3d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 7c 7c 5b 5d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 21 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 29 7b 69 66 28 21 44 65 2e 70 26 26 28 65 3c 35 7c 7c 44 65 2e 6f 29 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 65 2b 31 29 7d 2c 65 3c 31 30 3f 32 30 30 3a 35 30 30 29 3b 72 3c 32 26 26 28 72 3d 32 2c 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69
                                                                                                                          Data Ascii: !function(Ie){function u(e){var t,i,n;if(r||(r=1,t=window.dataLayer=window.dataLayer||[],l=function(){t.push(arguments)}),!window.dataLayer){if(!De.p&&(e<5||De.o))return setTimeout(function(){u(e+1)},e<10?200:500);r<2&&(r=2,(i=document.createElement("scri
                                                                                                                          2024-04-24 10:56:06 UTC16384INData Raw: 33 2d 2e 38 2e 37 37 2d 31 2e 34 35 20 31 2e 34 31 2d 31 2e 39 34 5a 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 2f 3e 27 29 2c 6c 6f 67 6f 5f 73 6d 61 6c 6c 3a 44 65 2e 74 28 33 35 2c 33 35 2c 65 29 2c 63 68 65 63 6b 3a 44 65 2e 74 28 38 2c 38 2c 27 3c 70 61 74 68 20 64 3d 22 4d 32 20 32 30 6c 31 30 20 39 20 31 38 2d 31 38 2d 33 2e 35 2d 33 2e 35 2d 31 34 2e 35 20 31 34 2e 35 2d 36 2d 36 2d 34 20 34 7a 22 2f 3e 27 2c 33 32 2c 33 32 29 2c 70 69 70 3a 44 65 2e 74 28 32 34 2c 32 30 2c 27 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 78 3d 22 31 22 20 79 3d 22 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 72
                                                                                                                          Data Ascii: 3-.8.77-1.45 1.41-1.94Z" fill="#fff"/>'),logo_small:De.t(35,35,e),check:De.t(8,8,'<path d="M2 20l10 9 18-18-3.5-3.5-14.5 14.5-6-6-4 4z"/>',32,32),pip:De.t(24,20,'<rect width="20" height="15" x="1" y="2" fill="none" stroke="currentColor" stroke-width="2" r
                                                                                                                          2024-04-24 10:56:06 UTC16384INData Raw: 6e 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 73 76 67 5f 72 65 61 64 79 26 26 28 6e 3d 44 65 2e 75 28 22 64 69 76 22 2c 22 22 2c 30 2c 27 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 77 69 6e 64 5f 73 76 67 22 3e 3c 2f 64 69 76 3e 3c 70 3e 31 35 20 73 65 63 6f 6e 64 73 3c 2f 70 3e 3c 2f 64 69 76 3e 27 29 2c 46 65 28 6e 2c 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 63 75 72 73 6f
                                                                                                                          Data Ascii: n(){var e;this.svg_ready&&(n=De.u("div","",0,'<div><div class="rewind_svg"></div><p>15 seconds</p></div>'),Fe(n,{display:"none",position:"absolute",top:0,left:0,width:"100%",height:"100%",alignItems:"center",justifyContent:"center",overflow:"hidden",curso
                                                                                                                          2024-04-24 10:56:06 UTC16384INData Raw: 74 61 74 65 43 68 61 6e 67 65 64 28 29 7d 29 3a 42 65 28 6f 2e 76 70 2c 5b 22 70 6c 61 79 22 2c 22 70 61 75 73 65 22 2c 22 65 6e 64 65 64 22 5d 2c 69 29 2c 6f 2e 76 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 74 70 74 28 29 2c 51 65 7c 7c 6f 2e 74 6f 67 67 6c 65 50 6c 61 79 28 29 2c 6f 2e 61 75 74 6f 48 69 64 65 28 29 7d 29 2c 42 65 28 6f 2e 76 70 2c 5b 22 6c 6f 61 64 73 74 61 72 74 22 2c 22 77 61 69 74 69 6e 67 22 2c 22 73 65 65 6b 69 6e 67 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 22 63 61 6e 70 6c 61 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6f 2e 76 70 2c 74 3d 65 2e 70 61 75 73 65 64 3b 6f 2e 68 61 73 50 6c 61 79 65 64 26 26 75 2e 6c 31 28 65 2e 72 65 61
                                                                                                                          Data Ascii: tateChanged()}):Be(o.vp,["play","pause","ended"],i),o.vp.addEventListener("click",function(){o.ctpt(),Qe||o.togglePlay(),o.autoHide()}),Be(o.vp,["loadstart","waiting","seeking","progress","canplay"],function(){var e=o.vp,t=e.paused;o.hasPlayed&&u.l1(e.rea
                                                                                                                          2024-04-24 10:56:06 UTC16384INData Raw: 2c 73 68 6f 77 5f 75 69 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6e 3d 5b 7b 6f 70 61 63 69 74 79 3a 30 7d 2c 7b 6f 70 61 63 69 74 79 3a 31 7d 5d 2c 6f 3d 69 2e 64 2c 61 3d 21 31 3b 69 2e 76 69 73 69 62 6c 65 21 3d 65 26 26 28 74 3f 6f 74 28 6f 2c 6e 5b 31 2d 65 5d 2c 6e 5b 65 5d 2c 2e 32 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 69 2e 76 69 73 69 62 6c 65 3d 65 29 7c 7c 28 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 29 3a 46 65 28 6f 2c 6e 5b 65 5d 29 2c 21 65 26 26 74 7c 7c 28 22 6e 6f 6e 65 22 3d 3d 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 65 26 26 28 61 3d 21 30 29 2c 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 65 3f 22 62 6c 6f 63 6b 22 3a 22 6e 6f 6e 65 22 2c 69 2e 76 69 73
                                                                                                                          Data Ascii: ,show_ui:function(e,t){var i=this,n=[{opacity:0},{opacity:1}],o=i.d,a=!1;i.visible!=e&&(t?ot(o,n[1-e],n[e],.2,function(){(i.visible=e)||(o.style.display="none")}):Fe(o,n[e]),!e&&t||("none"==o.style.display&&e&&(a=!0),o.style.display=e?"block":"none",i.vis
                                                                                                                          2024-04-24 10:56:06 UTC16384INData Raw: 74 79 63 68 61 6e 67 65 22 2c 48 65 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 48 65 2c 36 65 35 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 78 65 26 26 28 65 3d 75 2e 75 69 2e 76 70 2c 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 30 2a 65 2e 63 75 72 72 65 6e 74 54 69 6d 65 29 2f 31 30 2c 65 2e 64 75 72 61 74 69 6f 6e 2c 56 3d 3d 74 7c 7c 65 2e 70 61 75 73 65 64 7c 7c 28 6b 65 2b 31 38 30 3c 3d 58 65 28 29 26 26 28 6b 65 3d 58 65 28 29 2c 49 65 2e 67 61 2e 65 76 65 6e 74 28 22 68 65 61 72 74 62 65 61 74 22 2c 7b 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 22 4f 6e 6c 69 6e 65 22 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 75 2e 76 69 64 2e 69 64 7d 29 29 2c 74 3e 48 5b 31 5d 2b 33 7c 7c 74 3c 48 5b 31 5d 3f
                                                                                                                          Data Ascii: tychange",He),setInterval(He,6e5),setInterval(function(){var e,t;xe&&(e=u.ui.vp,t=Math.floor(10*e.currentTime)/10,e.duration,V==t||e.paused||(ke+180<=Xe()&&(ke=Xe(),Ie.ga.event("heartbeat",{event_category:"Online",event_label:u.vid.id})),t>H[1]+3||t<H[1]?
                                                                                                                          2024-04-24 10:56:06 UTC2378INData Raw: 2c 6e 2c 6f 2c 61 3b 44 65 2e 6b 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 74 3d 44 65 2e 6b 5b 65 5d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 76 61 72 73 2e 61 70 69 26 26 21 6e 26 26 74 2e 76 61 72 73 2e 61 70 69 28 69 29 2c 6e 3d 31 7d 2c 62 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 6f 2c 74 3d 7b 6c 6f 61 64 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 28 65 3d 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 7b 69 64 3a 65 7d 3a 65 29 2e 69 64 3b 72 65 74 75 72 6e 20 44 65 2e 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 74 3d 44 65 2e 66 5b 69 5d 2e 6f 77 6e 26 26 6e 2e 75 69 2e 63 74 70 3f 74 3a 30 29 26 26 28 59 65 3d 31 29 2c 6e 2e 6c 6f 61 64 56
                                                                                                                          Data Ascii: ,n,o,a;De.k.hasOwnProperty(e)&&(t=De.k[e],o=function(){t.vars.api&&!n&&t.vars.api(i),n=1},b(t),i=function(n){var e,o,t={loadVideo:function(e,t){var i=(e="object"!=typeof e?{id:e}:e).id;return De.e(i,function(){(t=De.f[i].own&&n.ui.ctp?t:0)&&(Ye=1),n.loadV


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          92192.168.2.1749895205.220.231.244436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:06 UTC390OUTGET /img/rumble-full-logo-v4-dark.svg HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022
                                                                                                                          2024-04-24 10:56:06 UTC522INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:06 GMT
                                                                                                                          Content-Type: image/svg+xml
                                                                                                                          Content-Length: 2467
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Sep 2023 11:14:39 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6512bd1f-9a2"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:06 UTC2467INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 33 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 32 20 32 35 2e 37 37 76 2d 37 2e 38 36 63 30 2d 35 2e 32 32 20 33 2e 37 32 2d 37 2e 37 33 20 38 2e 31 34 2d 37 2e 37 33 68 32 2e 31 33 76 34 2e 30 34 6c 2d 31 2e 38 38 2e 30 32 63 2d 31 2e 32 34 20 30 2d 32 2e 32 2e 33 36 2d 32 2e 39 20 31 2e 30 37 2d 2e 36 39 2e 37 2d 31 2e 30 33 20 31 2e 37 38 2d 31 2e 30 33 20 33 2e 32 32 76 37 2e 32 35 5a 6d 31 32 2e 31 37 2d 31 35 2e 36 68 34 2e 35 76 38 2e 31 36 63 30 20 2e 37 34 2e 30 37 20 31 2e 33 37 2e 32 31 20 31 2e 38 38 2e 31 35 2e 35 2e 33 36 2e
                                                                                                                          Data Ascii: <svg width="140" height="35" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M42.2 25.77v-7.86c0-5.22 3.72-7.73 8.14-7.73h2.13v4.04l-1.88.02c-1.24 0-2.2.36-2.9 1.07-.69.7-1.03 1.78-1.03 3.22v7.25Zm12.17-15.6h4.5v8.16c0 .74.07 1.37.21 1.88.15.5.36.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          93192.168.2.174990131.13.70.74436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:06 UTC531OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:07 UTC1465INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-04-24 10:56:07 UTC1500INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-04-24 10:56:07 UTC1INData Raw: 2f
                                                                                                                          Data Ascii: /
                                                                                                                          2024-04-24 10:56:07 UTC14842INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                          2024-04-24 10:56:07 UTC16384INData Raw: 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 78 74 2c 63 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3b 61 3d 61 2e 76 61 6c 75 65 3b 62 3d 62 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 62 21 3d 3d 22 22 3f 62 3a 6e 75 6c 6c 3b 63 3d 64 28 63 29 3b 61 3d 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d
                                                                                                                          Data Ascii: ll;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.context,c=a.parameter_type;a=a.value;b=b!=null&&typeof b==="string"&&b!==""?b:null;c=d(c);a=a!=null&&typeof a==="string"&&a!==""?a:null;return b!=
                                                                                                                          2024-04-24 10:56:07 UTC16384INData Raw: 50 41 52 41 4d 45 54 45 52 2c 78 3d 73 2e 72 65 61 64 50 61 63 6b 65 64 43 6f 6f 6b 69 65 2c 79 3d 73 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3b 73 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 76 61 72 20 7a 3d 73 2e 55 53 45 5f 46 42 43 5f 41 53 5f 43 41 43 48 45 5f 4b 45 59 5f 45 58 50 45 52 49 4d 45 4e 54 2c 41 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 51 45 22 29 2c 42 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73
                                                                                                                          Data Ascii: PARAMETER,x=s.readPackedCookie,y=s.CLICKTHROUGH_COOKIE_NAME;s=f.getFbeventsModules("SignalsFBEventsExperimentNames");var z=s.USE_FBC_AS_CACHE_KEY_EXPERIMENT,A=f.getFbeventsModules("SignalsFBEventsQE"),B=f.getFbeventsModules("SignalsFBEventsModuleEncodings
                                                                                                                          2024-04-24 10:56:07 UTC16384INData Raw: 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 75 61 72 64 72 61 69 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50
                                                                                                                          Data Ascii: Registered("SignalsFBEventsGuardrail",function(){return function(g,i,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=Object.assign||function(a){for(var b=1;b<arguments.length;b++){var c=arguments[b];for(var d in c)Object.prototype.hasOwnP
                                                                                                                          2024-04-24 10:56:07 UTC1541INData Raw: 73 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 61 72 72 61 79 4f 66 28 62 2e 73 74 72 69 6e 67 28 29 29 29 7d 29 29 2c 61 64 64 69 74 69 6f 6e 61 6c 55 73 65 72 44 61 74 61 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 73 65 6e 64 46 42 4c 6f 67 69 6e 49 44 3a 62 2e 61 6c 6c 6f 77 4e 75 6c 6c 28 62 5b 22 62 6f 6f 6c 65 61 6e 22 5d 28 29 29 7d 29 29 7d 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4f 70 74 49 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69
                                                                                                                          Data Ascii: s:b.allowNull(b.arrayOf(b.string()))})),additionalUserData:b.allowNull(b.objectWithFields({sendFBLoginID:b.allowNull(b["boolean"]())}))});k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsOptIn",function(){return functi
                                                                                                                          2024-04-24 10:56:07 UTC14843INData Raw: 6c 3f 63 28 64 28 62 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 5b 61 5d 3d 3d 3d 21 30 7d 29 3a 5b 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 61 72 61 6c 6c 65 6c 46 69 72 65 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73
                                                                                                                          Data Ascii: l?c(d(b),function(a){return b[a]===!0}):[]}}]);return a}();l.exports=a})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsParallelFireConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use s
                                                                                                                          2024-04-24 10:56:07 UTC16384INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 72 65 74 75 72 6e 3b 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 62 2c 22 63 75 73 74 6f 6d 44 61 74 61 22 29 26 26 74 79 70 65 6f 66 20 62 2e 63 75 73 74 6f 6d 44 61 74 61 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 62 2e 63 75 73 74 6f 6d 44 61 74 61 21 3d 3d 6e 75 6c 6c 3b 66 7c 7c 28 62 2e 63 75 73 74 6f 6d 44 61 74 61 3d 7b 7d 29 3b 71 28 62 29 7d 6b 2e 65 78 70 6f 72 74 73 3d 72 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 45 76
                                                                                                                          Data Ascii: tion(a){return a}))return;f=Object.prototype.hasOwnProperty.call(b,"customData")&&typeof b.customData!=="undefined"&&b.customData!==null;f||(b.customData={});q(b)}k.exports=r})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsSendEv
                                                                                                                          2024-04-24 10:56:07 UTC16384INData Raw: 26 62 2e 70 75 73 68 28 73 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 20 61 72 72 61 79 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 61 3d 4f 62 6a 65 63 74 28 61 29 3b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 3e 3e 3e 30 3b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 62 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 64 3d 6e 65 77 20 41 72 72 61 79 28 63 29 2c 65 3d 30 3b 77 68 69 6c 65 28 65 3c 63 29 7b 76 61 72 20 66 3b 65 20 69 6e 20 61 26 26 28 66 3d 61
                                                                                                                          Data Ascii: &b.push(s[c]);return b}function v(a,b){if(a==null)throw new TypeError(" array is null or not defined");a=Object(a);var c=a.length>>>0;if(typeof b!=="function")throw new TypeError(b+" is not a function");var d=new Array(c),e=0;while(e<c){var f;e in a&&(f=a


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          94192.168.2.1749929172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:08 UTC573OUTGET /video/s8/2/k/Z/2/9/kZ29q.caa.mp4?u=3&b=0 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:56:08 UTC542INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:08 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 215754508
                                                                                                                          Connection: close
                                                                                                                          ETag: "463c694745795666d74488b551c6fd52-42"
                                                                                                                          Last-Modified: Sun, 14 Apr 2024 20:20:12 GMT
                                                                                                                          x-amz-id-2: v7/DWRSFcyURFY+RYRtujXPepBRLJebiAyEed8olrFyBgLB5kDX6PL+WUFq3+8zVTU4RiVNyAMaN
                                                                                                                          x-amz-meta-md5chksum: R21PosNRzpKIm0GsBq1L7A==
                                                                                                                          x-amz-meta-mtime: 1713125999.927297516
                                                                                                                          x-amz-request-id: 92E6AACA44E86A7B:B
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-215754507/215754508
                                                                                                                          2024-04-24 10:56:08 UTC15842INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 1c d0 4b 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 37 2b 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 85 f3 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 37 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 03 55 55 55 01 e0 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41Kmoovlmvhd7+@trak\tkhd7"@UUU$edt
                                                                                                                          2024-04-24 10:56:08 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 0f a4 00 00 00 02 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00
                                                                                                                          Data Ascii:
                                                                                                                          2024-04-24 10:56:09 UTC16384INData Raw: 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00 00 01 00 00 13 8d 00 00 00 01 00 00 07 d2 00 00 00 01 00 00 00 00 00 00 00 01 00 00 03 e9 00 00
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          95192.168.2.1749963172.98.58.704436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:09 UTC565OUTGET /video/s8/2/k/Z/2/9/kZ29q.Faa.mp4 HTTP/1.1
                                                                                                                          Host: hugh.cdn.rumble.cloud
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: video
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Range: bytes=0-
                                                                                                                          2024-04-24 10:56:10 UTC586INHTTP/1.1 206 Partial Content
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:10 GMT
                                                                                                                          Content-Type: video/mp4
                                                                                                                          Content-Length: 2570112
                                                                                                                          Connection: close
                                                                                                                          ETag: "58b924ae4149782ff50eb60470d8e802"
                                                                                                                          Last-Modified: Sun, 14 Apr 2024 20:09:40 GMT
                                                                                                                          x-amz-id-2: g+HYLdOUUzHGSueAloGuk/EbgE+OdQxCbWJ2MSQmv6R0aBxWJsFTuYhYiudujgqdEhRwcf3fZI+W
                                                                                                                          x-amz-meta-mtime: 1713125379.304672965
                                                                                                                          x-amz-request-id: 78E82176DAFAA377:B
                                                                                                                          x-wasabi-cm-reference-id: 1713943418427 38.27.106.124 ConID:1061317201/EngineConID:13487873/Core:53
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Content-Range: bytes 0-2570111/2570112
                                                                                                                          2024-04-24 10:56:10 UTC15798INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 10 ea 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e8 00 1a 46 90 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 0f e8 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 1a 46 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 01 40 00 00 00 b4 00 00 00 00 00 24 65 64 74
                                                                                                                          Data Ascii: ftypisomisomiso2avc1mp41moovlmvhdF@trak\tkhdF@@$edt
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: 7f 95 12 25 89 ca 9c 7a db b6 25 ac 3e c7 09 bc 98 35 56 46 f1 8a 1a 2b 34 79 f6 f7 46 d1 56 8b 69 a7 70 bb cc 14 fd 2b 40 d7 d5 fd c9 92 20 ca e4 8c 98 a7 5e de e4 e1 be 26 a8 be bf b3 a3 db e2 b2 fa 87 26 1f 15 c0 52 3c 3e 48 44 09 a4 bf 92 e0 71 9e 92 8e 88 c2 bb 78 12 86 d0 be cd 61 1c a0 ba 80 24 33 5a 99 37 6c 82 d8 3b d3 68 44 ce ae 7b 69 c7 74 a3 9c a5 00 21 78 66 4f 36 93 e5 37 61 43 c2 c7 3c a5 3c de 44 be 30 d4 53 02 dd 21 36 0d 6d 4c 26 68 5c 81 e9 dc 50 51 f3 28 f1 b1 74 24 f5 31 62 fe 0d a3 d4 58 3d c0 be c0 8b 49 7a f4 10 df 4d 7b bd 1e 4b b7 0f 97 3e 02 93 64 e3 4c 92 96 2e fe 45 81 48 12 0c c4 ee 7e 45 b6 30 97 d2 cf e3 5b a1 bd 9c a4 fa a9 53 63 c1 d9 f1 a7 4c f3 6d f8 e3 d2 a7 c6 79 a3 64 6a 0b 9a 93 f2 b4 84 53 55 f2 fe 66 b6 dc 67 53
                                                                                                                          Data Ascii: %z%>5VF+4yFVip+@ ^&&R<>HDqxa$3Z7l;hD{it!xfO67aC<<D0S!6mL&h\PQ(t$1bX=IzM{K>dL.EH~E0[ScLmydjSUfgS
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: f3 45 02 75 e2 c1 62 86 4b e0 ce 04 d6 f9 d8 62 df 93 06 6c 2f 24 be 7b c7 19 e2 3f fd 93 07 0e b5 38 45 44 ad e5 9c c7 91 a0 75 03 67 13 a6 d7 d4 42 7d 8a c3 93 a3 41 d8 85 47 83 e2 e2 8e b5 a0 c3 1f e5 b0 b2 4d 07 42 94 42 35 e8 17 b7 65 99 15 74 c2 4b 32 c5 62 73 c6 12 d1 b9 67 63 e1 38 b9 4f 2f 57 de 75 26 e7 1b 41 40 56 c2 a6 28 4b 0e a7 9f 88 93 da e0 7c cf f3 b0 d4 c7 96 80 81 76 5e 58 a7 78 05 80 38 c9 66 54 4c cd b3 9e 48 a7 14 f1 3c 22 5f 94 23 d1 b8 a9 43 00 ed b3 8f b6 a1 5f 80 43 f8 fc 26 ec 07 8c 86 c7 72 d5 57 85 27 7c 67 f0 5f f7 a6 b4 73 3c c5 3d 7c 76 0c 5b a3 11 4c dc 35 b7 60 d7 a0 a1 09 65 a8 f4 ff 85 6f a1 85 57 69 ff a8 a0 64 c0 e2 de d6 40 12 a1 4b ac 5d 71 de fa af 2e 66 99 cd 44 b9 15 3b 08 17 08 94 03 14 c3 58 bf df ec 7e 7c 28
                                                                                                                          Data Ascii: EubKbl/${?8EDugB}AGMBB5etK2bsgc8O/Wu&A@V(K|v^Xx8fTLH<"_#C_C&rW'|g_s<=|v[L5`eoWid@K]q.fD;X~|(
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: f7 1c 26 9e db ae 64 14 3a 31 8d 95 34 10 97 aa 68 d1 c6 e7 1f 76 f1 44 9a 67 4a 12 80 01 8f a3 d5 f5 fe f2 c2 ac 17 60 81 f4 aa b3 a0 65 4c 21 e5 f8 b4 af fa 93 52 ec 02 f4 c6 5d 87 61 9a 89 76 4e ec fb 0f 99 b2 84 48 c4 39 e4 14 48 25 f5 c8 06 dd 2b 15 b3 71 83 28 54 48 06 cb 20 07 a5 e9 ac 93 9b 57 20 3d 8a dc 4b d7 d4 5a fc 31 9a 79 bf a5 50 b7 2f 43 d1 7b 45 69 77 09 4a a1 71 c4 1b 56 aa 94 13 8c 14 1b 64 01 02 66 fe 41 bf 28 18 8e 8c ff 3c 9b bc cf d2 2d a1 3d 15 67 8a 86 cd 97 53 3a 4a 55 35 eb 45 72 9b 11 a9 f8 3c ac cb b9 c8 a6 cf 4d 14 4c 0a 92 0f 72 67 80 de 2e 9d 22 48 50 14 b5 fe 4b 6d a7 8f cd 26 ac 9f cf 4f 1a 32 0d 8b c2 6e 95 0c 44 b4 25 fc 69 dd 1c df 67 0f 05 f7 3b 0b 2a b0 1c e1 01 18 7c 0d 67 aa c2 ad 45 de 54 f6 a0 85 e0 cc 19 fe 13
                                                                                                                          Data Ascii: &d:14hvDgJ`eL!R]avNH9H%+q(TH W =KZ1yP/C{EiwJqVdfA(<-=gS:JU5Er<MLrg."HPKm&O2nD%ig;*|gET
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: bd 29 32 48 53 41 8d 40 cb 8e 9c 80 87 05 71 1b fd 1b 31 8c a6 91 2b d4 fe 23 ad bd 18 a9 4d a6 ed 23 c3 d4 f6 6b 8b ad 5f 7f 0b cd ff 2f 75 f7 1b e1 39 b7 24 49 ab ae 54 bc f4 a5 fa 83 a8 f8 22 18 2b 41 61 79 49 21 86 04 7f 8e 57 30 cb 30 a9 4e 63 1a 16 e2 14 bc 03 10 e4 bd cf 89 c8 06 54 e7 4e 01 59 16 8d 6b 6b dd 96 e0 c9 6c c6 b3 6c 78 1b 72 d5 64 fa f0 33 00 72 42 ce 22 75 1a 51 ff da a0 13 80 29 28 4d e2 65 c7 33 ee c7 39 c4 51 d3 1a 14 82 83 64 7a de 84 77 cc 85 94 7d 31 82 dd cb 5a ba 60 b1 51 9e a8 6a f3 63 c7 9d 36 0a 49 d2 ed 43 a4 60 92 32 df fd 92 53 43 5b 94 83 8b 43 16 5f 47 2c 2a c5 dd e5 ce bf 89 27 e6 f5 be 9a 7b aa 1d db 0e 4c 0b 54 25 dd 07 64 d8 a2 2e 21 ac 1f dd 4e 01 57 07 c4 f0 50 0a d8 d2 73 99 0d 60 ce 81 24 5f e4 a0 80 2b 19 1d
                                                                                                                          Data Ascii: )2HSA@q1+#M#k_/u9$IT"+AayI!W00NcTNYkkllxrd3rB"uQ)(Me39Qdzw}1Z`Qjc6IC`2SC[C_G,*'{LT%d.!NWPs`$_+
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: f8 a2 cd f0 10 ab 31 0d 59 50 b0 25 60 c1 a4 a3 ba 09 d5 55 be e9 f1 dc 9e 4e d6 40 e4 89 ba fc ca 62 73 af 8d ae 63 99 40 e1 f0 2a ee 16 91 fb 9c 9f 1a 1d f5 41 75 45 0f 7b 22 6f 82 75 08 88 49 ad 1a 9e ce e2 a0 ed 26 20 ae 50 95 ae 0b 14 59 54 18 5c f0 7b 31 cd 9e 11 82 0f eb fd bb 25 9f 04 32 d5 65 70 d7 80 ae 94 46 a0 76 a7 b9 0e 42 59 a5 27 88 99 51 2c 18 40 7f a0 ad 34 1c 36 b7 f0 5f 2c 35 78 5f f9 38 51 04 c8 b0 7c 08 65 39 a8 3a d9 2a d8 54 3e 9d 25 b6 dc 7a b2 e1 61 cc 2f 5f b0 1b 46 ba b4 98 4f b1 3c 42 bb ee cd 92 50 1f 0e 3b 66 f4 9e af 9a 84 a8 f7 65 01 24 2c 47 08 22 8f 84 c3 a1 80 3b fc fc c8 83 82 f4 2d 02 bd c1 7d 85 e6 0f 96 20 fa 38 54 82 50 c9 e4 9b 06 70 07 c3 c7 b3 cc 9f cb 50 c6 a3 5d 82 56 c9 a2 e2 15 3b 29 65 bb d8 03 2b 99 4d d4
                                                                                                                          Data Ascii: 1YP%`UN@bsc@*AuE{"ouI& PYT\{1%2epFvBY'Q,@46_,5x_8Q|e9:*T>%za/_FO<BP;fe$,G";-} 8TPpP]V;)e+M
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: a2 fc e2 11 55 ba 15 eb 7c e2 8b f6 bc bb f2 f8 88 0e ad 0d f8 c5 3b 87 b1 1f e8 69 97 cf 49 75 4e a4 0d d1 ef 48 75 92 00 f8 18 b1 7a fe 90 66 d2 30 a4 7b b7 7a 70 76 b2 96 9f 9e b8 63 2d 8f 96 10 72 95 7d a8 e3 75 fc 77 6e a2 93 01 a1 d9 f8 fa 6d a9 b5 8f 58 cf fc 06 d6 88 b4 1d dc aa 9c 13 46 4b c3 09 65 f7 bc 13 ae 13 aa 89 cb 1a 45 1c 90 f2 10 95 50 9e 75 f9 6e f4 f8 2d 93 de 17 e0 79 9b 32 7d d1 4f b4 9e 5e f7 0f 84 1d 9a ba 9c 44 2f 55 16 ec 4c 29 d4 e9 6c 5b 3c 17 f8 e7 34 78 38 18 4d c6 cc 40 9b 3b 55 ac 12 c6 98 52 4d d4 39 4a 7b 49 31 43 a4 d0 23 97 44 2d 38 e4 3c ca fa 4d 3d 6c 21 64 93 59 8d d8 f0 bd 3a 97 06 40 ac e4 0e ea 3a 8a 2e 84 37 b5 7d 7d 23 9c a8 c5 10 f1 e2 b0 60 b5 88 ab f0 07 de 6a 57 ac c8 4e c8 de fb 36 e1 22 fb e9 bb 42 05 b6
                                                                                                                          Data Ascii: U|;iIuNHuzf0{zpvc-r}uwnmXFKeEPun-y2}O^D/UL)l[<4x8M@;URM9J{I1C#D-8<M=l!dY:@:.7}}#`jWN6"B
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: 14 ae 96 1d 90 50 32 f8 39 80 5e 6e 0d e6 66 5a 15 00 eb ff d3 46 c4 07 fe de c2 49 ca a0 2b 31 76 38 ec ac 53 af 71 bc bc 6a 80 4c 6b ac dc 9e 68 00 8f 46 ae d8 ca 38 86 49 6d 33 c7 ba b5 fe 74 8d ac c0 c4 db 48 08 00 97 a2 b3 03 b4 30 22 ba 36 d7 07 c0 5d ba 80 0c 38 78 01 a3 7f 17 1f 28 70 1b 10 2b c0 9d 48 19 6c 51 61 d6 80 a1 a1 b9 5c 01 3c 78 41 d3 86 c8 54 af ca c1 bd 68 6d c7 d7 71 2f 78 b1 2d 8e dc f8 b8 b7 b9 7b 14 54 51 99 f6 d7 f2 6e 45 1e 3a 00 41 70 ea bd 6b d1 65 92 de 55 09 1e e2 16 8d 7d 2b 4f ff 6b 98 1a f5 1c 0f 32 79 36 70 8a 80 8c 41 1c cc 52 77 81 65 1e 74 44 62 3c 8a bb ae fc 3e a6 68 61 f1 f7 ed 13 bd 36 2e 5e bd f3 0c 77 fd 54 39 a5 c3 d4 9b c4 cf fb 56 cf dc 17 e3 d3 c8 33 47 0f 25 1c b0 ec 50 bf eb 29 e3 a2 48 f3 15 37 00 c6 9c
                                                                                                                          Data Ascii: P29^nfZFI+1v8SqjLkhF8Im3tH0"6]8x(p+HlQa\<xAThmq/x-{TQnE:ApkeU}+Ok2y6pARwetDb<>ha6.^wT9V3G%P)H7
                                                                                                                          2024-04-24 10:56:10 UTC16384INData Raw: 69 ae 53 5f cd c4 42 61 0b a9 85 ff 79 57 4b 2f 6e 11 13 e4 d2 0f d1 9c 18 b6 39 00 41 0e 99 fb 63 0d a1 fd bb b1 23 f8 86 a5 e1 6e d1 2b f3 9a 7f 0e aa b1 2b 27 2b ae 35 fa 00 b9 6e f4 ae c9 65 9d bd 8c 95 cd 60 23 59 c7 36 d9 3f d2 9a 5b ef ae 24 b2 11 08 50 35 03 bb a0 c6 6b 06 a4 b7 8c 5c ad c5 5d af 10 3c f0 a7 2e 51 9f af eb 59 da a3 5c b2 be 41 af a2 6b 86 2d de 74 99 22 4f 9c f1 9e ff bb 68 09 e8 a9 3e 5b c9 95 2b 2a 21 75 4f 6a 2f 3f d5 9e 49 86 e3 21 d5 21 e6 5b b8 e8 94 20 ce 11 59 7b 13 3b 12 0d f4 24 50 4e 26 44 ca 84 b1 52 15 b2 6c 09 b8 5e a6 28 6d 73 af 3c c4 e8 8d 7e 28 f3 b7 2a 06 9a 94 70 79 6f b9 b1 ca 3f 94 5d 27 f6 30 a5 60 3c 6d da 54 ca 78 ed 82 2b b6 f0 b8 c4 ab 61 aa 02 51 42 d8 03 75 e3 8c 8f 84 f9 93 6f b5 74 6a a3 e6 4f 68 45
                                                                                                                          Data Ascii: iS_BayWK/n9Ac#n++'+5ne`#Y6?[$P5k\]<.QY\Ak-t"Oh>[+*!uOj/?I!![ Y{;$PN&DRl^(ms<~(*pyo?]'0`<mTx+aQBuotjOhE


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          96192.168.2.1749965142.250.141.1564436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:10 UTC756OUTGET /pagead/ima_ppub_config?ippd=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html HTTP/1.1
                                                                                                                          Host: securepubads.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:10 UTC829INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:10 GMT
                                                                                                                          Expires: Wed, 24 Apr 2024 10:56:10 GMT
                                                                                                                          Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 78
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 24-Apr-2024 11:11:10 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:56:10 UTC78INData Raw: 5b 6e 75 6c 6c 2c 5b 5b 5b 22 31 30 31 35 39 38 33 32 35 22 5d 2c 5b 22 32 31 36 36 33 38 34 30 34 37 34 22 5d 5d 5d 2c 5b 5b 5b 22 31 30 31 35 39 38 33 32 35 22 2c 31 5d 2c 5b 22 32 31 36 36 33 38 34 30 34 37 34 22 2c 31 5d 5d 5d 5d
                                                                                                                          Data Ascii: [null,[[["101598325"],["21663840474"]]],[[["101598325",1],["21663840474",1]]]]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          97192.168.2.174997731.13.70.74436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:10 UTC1299OUTGET /signals/config/459313920860148?v=2.9.154&r=stable&domain=rumble.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105 HTTP/1.1
                                                                                                                          Host: connect.facebook.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:11 UTC1465INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: application/x-javascript; charset=utf-8
                                                                                                                          timing-allow-origin: *
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                          document-policy: force-load-at-top
                                                                                                                          2024-04-24 10:56:11 UTC1527INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                          2024-04-24 10:56:11 UTC1INData Raw: 2f
                                                                                                                          Data Ascii: /
                                                                                                                          2024-04-24 10:56:11 UTC14023INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                          Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                          2024-04-24 10:56:11 UTC16384INData Raw: 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 62 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 62 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 2c 20 6e 6f 74 20 22 2b 74 79 70 65 6f 66 20 62 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                                          Data Ascii: sed - super() hasn't been called");return b&&(typeof b==="object"||typeof b==="function")?b:a}function k(a,b){if(typeof b!=="function"&&b!==null)throw new TypeError("Super expression must either be null or a function, not "+typeof b);a.prototype=Object.cr
                                                                                                                          2024-04-24 10:56:11 UTC16384INData Raw: 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75
                                                                                                                          Data Ascii: __fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensu
                                                                                                                          2024-04-24 10:56:11 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 76 61 72 20 72 3d 6d 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 73 3d 6d 2e 67 65 74 49 57 4c 50 61 72 61 6d 65 74 65 72 73 3b 6d 2e 73 65 74 49 57 4c 45 78 74 72 61 63 74 6f 72 73 3b 6d 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 61 72 65 64 22 29 3b 76 61 72 20 74 3d 6d 2e 53 69 67 6e 61 6c 73 45 53 54 52 75 6c 65 45 6e 67 69 6e 65 2c 75 3d 6d 2e 53 69 67 6e 61 6c 73 45 53 54 43 75 73 74 6f 6d 44 61 74 61 2c 76 3d 6d 2e 73 69 67 6e 61 6c 73 43 6f 6e 76 65 72 74 4e 6f 64 65 54 6f 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 77 3d 6d 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 46 6f 72 6d 2c 78 3d 6d 2e 73 69 67
                                                                                                                          Data Ascii: lsFBEventsEvents");var r=m.getCustomParameters,s=m.getIWLParameters;m.setIWLExtractors;m=f.getFbeventsModules("SignalsFBEventsShared");var t=m.SignalsESTRuleEngine,u=m.SignalsESTCustomData,v=m.signalsConvertNodeToHTMLElement,w=m.signalsExtractForm,x=m.sig
                                                                                                                          2024-04-24 10:56:11 UTC2360INData Raw: 6e 63 65 2c 20 63 6f 6e 66 69 67 29 20 7b 20 63 6f 6e 66 69 67 2e 73 65 74 28 22 34 35 39 33 31 33 39 32 30 38 36 30 31 34 38 22 2c 20 22 69 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 7b 22 62 75 74 74 6f 6e 53 65 6c 65 63 74 6f 72 22 3a 22 65 78 74 65 6e 64 65 64 22 2c 22 64 69 73 61 62 6c 65 52 65 73 74 72 69 63 74 65 64 44 61 74 61 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 6e 66 65 72 72 65 64 65 76 65 6e 74 73 22 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 69 64 65 6e 74 69 74 79 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 34 35 39 33 31 33 39 32 30 38 36 30 31 34 38 22 2c 20 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65
                                                                                                                          Data Ascii: nce, config) { config.set("459313920860148", "inferredEvents", {"buttonSelector":"extended","disableRestrictedData":false});fbq.loadPlugin("inferredevents");fbq.loadPlugin("identity");instance.optIn("459313920860148", "InferredEvents", true);config.se
                                                                                                                          2024-04-24 10:56:11 UTC2912INData Raw: 38 22 2c 20 5b 7b 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 31 2c 22 63 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 7b 22 74 61 72 67 65 74 54 79 70 65 22 3a 31 2c 22 65 78 74 72 61 63 74 6f 72 22 3a 32 2c 22 6f 70 65 72 61 74 6f 72 22 3a 32 2c 22 61 63 74 69 6f 6e 22 3a 31 2c 22 76 61 6c 75 65 22 3a 22 73 69 67 6e 20 69 6e 22 7d 5d 7d 2c 22 64 65 72 69 76 65 64 5f 65 76 65 6e 74 5f 6e 61 6d 65 22 3a 22 53 74 61 72 74 54 72 69 61 6c 22 2c 22 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 73 22 3a 5b 31 5d 2c 22 72 75 6c 65 5f 73 74 61 74 75 73 22 3a 22 41 43 54 49 56 45 22 2c 22 72 75 6c 65 5f 69 64 22 3a 22 31 30 36 33 38 34 31 35 31 31 32 30 35 34 36 36 22 7d 2c 7b 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 31 2c 22 63 6f 6e 64 69
                                                                                                                          Data Ascii: 8", [{"condition":{"type":1,"conditions":[{"targetType":1,"extractor":2,"operator":2,"action":1,"value":"sign in"}]},"derived_event_name":"StartTrial","transformations":[1],"rule_status":"ACTIVE","rule_id":"1063841511205466"},{"condition":{"type":1,"condi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          98192.168.2.1749978142.250.141.1564436152C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:10 UTC602OUTGET /pagead/ima_ppub_config?ippd=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html HTTP/1.1
                                                                                                                          Host: securepubads.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                          2024-04-24 10:56:11 UTC998INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Expires: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 78
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                          Set-Cookie: IDE=AHWqTUlEe3kXRg6sjPJeQCOp1HTesZeGSvbE6UFNcZeuyH4geYB8lgibkl7hN4OV; expires=Fri, 24-Apr-2026 10:56:11 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:56:11 UTC78INData Raw: 5b 6e 75 6c 6c 2c 5b 5b 5b 22 31 30 31 35 39 38 33 32 35 22 5d 2c 5b 22 32 31 36 36 33 38 34 30 34 37 34 22 5d 5d 5d 2c 5b 5b 5b 22 31 30 31 35 39 38 33 32 35 22 2c 31 5d 2c 5b 22 32 31 36 36 33 38 34 30 34 37 34 22 2c 31 5d 5d 5d 5d
                                                                                                                          Data Ascii: [null,[[["101598325"],["21663840474"]]],[[["101598325",1],["21663840474",1]]]]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          99192.168.2.1749982205.220.231.24443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC853OUTPOST /l/view...4mvuk6.8gj8lg?p=2.3&r=129228082&ref=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022; _ga=GA1.1.1742393509.1713956167; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0
                                                                                                                          2024-04-24 10:56:11 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:11 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          100192.168.2.1749985142.250.141.148443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC529OUTGET /instream/video/client.js HTTP/1.1
                                                                                                                          Host: s0.2mdn.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:11 UTC659INHTTP/1.1 200 OK
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: text/javascript
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                          Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                          Content-Length: 44701
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Expires: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Cache-Control: private, max-age=900
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: sffe
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:56:11 UTC596INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                          Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.define
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 0a 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 64 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 6e 75 6c 6c 21 3d 62 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 70 28 22 53 74 72 69 6e 67
                                                                                                                          Data Ascii: ind global object");},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};p("String
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 64 61 5b 62 5b 63 5d 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 62 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 0a 76 61 72 20 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                          Data Ascii: 0;c<b.length;c++){var d=da[b[c]];"function"===typeof d&&"function"!=typeof d.prototype[a]&&ba(d.prototype,a,{configurable:!0,writable:!0,value:function(){return ea(aa(this))}})}return a});var ea=function(a){a={next:a};a[Symbol.iterator]=function(){return
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6d 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 6d 26 26 6e 75 6c 6c 21 3d 3d 6b 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 75 28 6b 2c 67 29 29 7b 76 61 72 20 6d 3d 6e 65 77 20 63 3b 62 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6d 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6d 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 72 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 72 29 26 26 65 28 72 29 3b 72 65 74 75 72 6e 20 6d
                                                                                                                          Data Ascii: (){}function d(k){var m=typeof k;return"object"===m&&null!==k||"function"===m}function e(k){if(!u(k,g)){var m=new c;ba(k,g,{value:m})}}function f(k){var m=Object[k];m&&(Object[k]=function(r){if(r instanceof c)return r;Object.isExtensible(r)&&e(r);return m
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 61 70 70 6c 79 28 65 2c 64 29 3b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 65 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 77 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 2d 31 21 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65
                                                                                                                          Data Ascii: ction(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},w=function(a,b,c){w=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 61 62 6c 65 20 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 20 74 6f 53 74 72 69 6e 67 20 76 61 6c 75 65 4f 66 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 64 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 63 20 69 6e 20 64 29 61 5b 63 5d 3d 64 5b 63 5d 3b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 73 61 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 63 3d 73 61 5b 66 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 63 29 26 26 28 61 5b 63 5d 3d 64 5b 63 5d 29 7d 7d 3b 76 61 72 20 75 61 3d 7b 6d 3a 21 30 2c 63 3a 21 30 2c 73 3a
                                                                                                                          Data Ascii: able toLocaleString toString valueOf".split(" "),ta=function(a,b){for(var c,d,e=1;e<arguments.length;e++){d=arguments[e];for(c in d)a[c]=d[c];for(var f=0;f<sa.length;f++)c=sa[f],Object.prototype.hasOwnProperty.call(d,c)&&(a[c]=d[c])}};var ua={m:!0,c:!0,s:
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 68 3d 30 3b 68 3c 64 3b 68 2b 2b 29 69 66 28 68 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 68 5d 3b 62 2e 63 61 6c 6c 28 63 2c 6c 2c 68 2c 61 29 26 26 28 65 5b 66 2b 2b 5d 3d 6c 29 7d 72 65 74 75 72 6e 20 65 7d 2c 78 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 61 2c 62 2c 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 41 72 72 61 79 28 64 29 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 61 2e 73 70 6c 69 74 28 22 22
                                                                                                                          Data Ascii: ===typeof a?a.split(""):a,h=0;h<d;h++)if(h in g){var l=g[h];b.call(c,l,h,a)&&(e[f++]=l)}return e},xa=Array.prototype.map?function(a,b,c){return Array.prototype.map.call(a,b,c)}:function(a,b,c){for(var d=a.length,e=Array(d),f="string"===typeof a?a.split(""
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 47 61 7d 3b 76 61 72 20 4e 61 3d 7b 7d 2c 4d 61 3d 7b 7d 3b 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 78 61 3d 62 3d 3d 3d 50 61 3f 61 3a 22 22 7d 3b 48 2e 70 72 6f 74 6f 74 79 70 65 2e 56 3d 21 30 3b 48 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 48 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 0a 76 61 72 20 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                          Data Ascii: eturn this.Ga};var Na={},Ma={};var H=function(a,b){this.xa=b===Pa?a:""};H.prototype.V=!0;H.prototype.L=function(){return this.xa.toString()};H.prototype.toString=function(){return this.xa.toString()};var Qa=function(a){return a instanceof H&&a.constructo
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 47 61 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 43 6f 6e 73 74 22 3a 59 61 28 53 74 72 69 6e 67 28 61 29 29 3b 69 66 28 2f 5b 7b 3b 7d 5d 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 6e 65 77 20 43 28 22 56 61 6c 75 65 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 5b 7b 3b 7d 5d 2c 20 67 6f 74 3a 20 25 73 2e 22 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 20 61 7d 2c 59 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 24 61 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 24 61 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 61 62 2c 22 75 72 6c 22 29 3b 69 66 28 62 62 2e 74 65 73 74 28 62 29 29 7b 69 66 28 63 62 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 22 7a 43 6c 6f 73 75 72 65 7a 22 3b 66 6f 72 28 76 61 72 20 63 3d 62 3d
                                                                                                                          Data Ascii: Ga:"type_error:Const":Ya(String(a));if(/[{;}]/.test(a))throw new C("Value does not allow [{;}], got: %s.",[a]);return a},Ya=function(a){var b=a.replace($a,"$1").replace($a,"$1").replace(ab,"url");if(bb.test(b)){if(cb.test(a))return"zClosurez";for(var c=b=
                                                                                                                          2024-04-24 10:56:11 UTC1255INData Raw: 29 7d 3b 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 7d 3b 76 61 72 20 69 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4a 3f 61 2e 76 61 3a 22 74 79 70 65 5f 65 72 72 6f 72 3a 53 61 66 65 53 74 79 6c 65 53 68 65 65 74 22 7d 3b 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3b 76 61 72 20 6b 62 3d 6e 65 77 20 4a 28 22 22 2c 68 62 29 3b 76 61 72 20 4b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 75 61 3d 63 3d 3d 3d 6c 62 3f 61
                                                                                                                          Data Ascii: )};J.prototype.L=function(){return this.va};var ib=function(a){return a instanceof J&&a.constructor===J?a.va:"type_error:SafeStyleSheet"};J.prototype.toString=function(){return this.va.toString()};var kb=new J("",hb);var K=function(a,b,c){this.ua=c===lb?a


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          101192.168.2.1749987142.250.141.139443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC1334OUTPOST /g/collect?v=2&tid=G-PRRJGSG9MK&gtm=45je44m0v9128792090za200&_p=1713956162259&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1742393509.1713956167&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&_eu=EA&_s=1&sid=1713956167&sct=1&seg=0&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&dr=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&dt=Hypocrisy%E2%80%99s%20Fallout%20%26%20Policy%20Repercussions&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&ep.server=web26&ep.user=Guest&tfd=6652 HTTP/1.1
                                                                                                                          Host: analytics.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:11 UTC444INHTTP/1.1 204 No Content
                                                                                                                          Access-Control-Allow-Origin: https://rumble.com
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Server: Golfe2
                                                                                                                          Content-Length: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          102192.168.2.1749989205.220.231.24443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC893OUTPOST /l/a..3.16292e.4mvuk6.c.jk.gbfyxn?p=2.3&r=129228082&ref=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&t=6&a=0&art=0&atype=0&et=6838&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022; _ga=GA1.1.1742393509.1713956167; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0
                                                                                                                          2024-04-24 10:56:11 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:11 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          103192.168.2.1749991142.250.101.154443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC819OUTPOST /g/collect?v=2&tid=G-PRRJGSG9MK&cid=1742393509.1713956167&gtm=45je44m0v9128792090za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0 HTTP/1.1
                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: test_cookie=CheckForPermission
                                                                                                                          2024-04-24 10:56:11 UTC444INHTTP/1.1 204 No Content
                                                                                                                          Access-Control-Allow-Origin: https://rumble.com
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:11 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Server: Golfe2
                                                                                                                          Content-Length: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          104192.168.2.1749992205.220.231.24443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC893OUTPOST /l/a..3.16292e.4mvuk6.c.jk.gbfyxn?p=2.3&r=129228082&ref=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&t=5&a=0&art=0&atype=0&et=6838&gt=2 HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022; _ga=GA1.1.1742393509.1713956167; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0
                                                                                                                          2024-04-24 10:56:12 UTC345INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:12 GMT
                                                                                                                          Content-Type: image/gif
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Pragma: no-cache
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          log-code: 3
                                                                                                                          Strict-Transport-Security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:12 UTC46INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 05 04 04 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 23GIF89a,D;0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          105192.168.2.174999331.13.70.36443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:11 UTC934OUTGET /tr/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:12 UTC469INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=159, rtx=0, c=10, mss=1277, tbw=3402, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:12 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          106192.168.2.174999431.13.70.36443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:12 UTC1049OUTGET /privacy_sandbox/pixel/register/trigger/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:12 UTC948INHTTP/1.1 200 OK
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Content-Type: image/png
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          2024-04-24 10:56:12 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                          2024-04-24 10:56:12 UTC1580INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch
                                                                                                                          2024-04-24 10:56:12 UTC69INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42
                                                                                                                          Data Ascii: 43PNGIHDRIDATxc-IENDB
                                                                                                                          2024-04-24 10:56:12 UTC9INData Raw: 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: `0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          107192.168.2.174999631.13.70.36443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:12 UTC704OUTGET /tr/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=GET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:12 UTC469INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/plain
                                                                                                                          Access-Control-Allow-Origin:
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: proxygen-bolt
                                                                                                                          X-FB-Connection-Quality: MODERATE; q=0.3, rtt=159, rtx=0, c=10, mss=1277, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                          Alt-Svc: h3=":443"; ma=86400
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:12 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          108192.168.2.174999731.13.70.36443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:12 UTC741OUTGET /privacy_sandbox/pixel/register/trigger/?id=459313920860148&ev=PageView&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&rl=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&if=false&ts=1713956170778&sw=1280&sh=1024&v=2.9.154&r=stable&ec=0&o=4126&fbp=fb.1.1713956170775.1240875176&cs_est=true&cdl=API_unavailable&it=1713956167272&coo=false&tm=1&rqm=FGET HTTP/1.1
                                                                                                                          Host: www.facebook.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:13 UTC900INHTTP/1.1 200 OK
                                                                                                                          reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                          report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                          2024-04-24 10:56:13 UTC1903INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                          Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                          2024-04-24 10:56:13 UTC1613INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68
                                                                                                                          Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          109192.168.2.1750002142.250.141.139443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:13 UTC1302OUTPOST /g/collect?v=2&tid=G-PRRJGSG9MK&gtm=45je44m0v9128792090za200&_p=1713956162259&gcd=13l3l3l3l1&npa=0&dma=0&cid=1742393509.1713956167&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&_eu=EA&sid=1713956167&sct=1&seg=0&dl=https%3A%2F%2Frumble.com%2Fv4ph1vu-hypocrisys-fallout-and-policy-repercussions.html&dr=https%3A%2F%2Frumble.com%2Fembed%2Fv4mvuk6%2F%3Fpub%3D16292e&dt=Hypocrisy%E2%80%99s%20Fallout%20%26%20Policy%20Repercussions&_s=2&tfd=11670 HTTP/1.1
                                                                                                                          Host: analytics.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 207
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:13 UTC207OUTData Raw: 65 6e 3d 77 65 62 32 36 26 5f 65 65 3d 31 26 65 70 2e 73 65 72 76 65 72 3d 77 65 62 32 36 26 65 70 2e 75 73 65 72 3d 47 75 65 73 74 26 65 70 2e 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3d 77 73 26 65 70 2e 65 76 65 6e 74 5f 6c 61 62 65 6c 3d 55 53 26 5f 65 74 3d 32 0d 0a 65 6e 3d 56 69 65 77 26 5f 65 65 3d 31 26 65 70 2e 73 65 72 76 65 72 3d 77 65 62 32 36 26 65 70 2e 75 73 65 72 3d 47 75 65 73 74 26 65 70 2e 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3d 52 75 6d 62 6c 65 50 6c 61 79 65 72 26 65 70 2e 65 76 65 6e 74 5f 6c 61 62 65 6c 3d 52 75 6d 62 6c 65 50 6c 61 79 65 72 2d 76 34 6d 76 75 6b 36 26 5f 65 74 3d 31
                                                                                                                          Data Ascii: en=web26&_ee=1&ep.server=web26&ep.user=Guest&ep.event_category=ws&ep.event_label=US&_et=2en=View&_ee=1&ep.server=web26&ep.user=Guest&ep.event_category=RumblePlayer&ep.event_label=RumblePlayer-v4mvuk6&_et=1
                                                                                                                          2024-04-24 10:56:13 UTC444INHTTP/1.1 204 No Content
                                                                                                                          Access-Control-Allow-Origin: https://rumble.com
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:13 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Server: Golfe2
                                                                                                                          Content-Length: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          110192.168.2.1750003142.250.101.154443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:13 UTC935OUTPOST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-44331619-1&cid=1742393509.1713956167&jid=1110287574&gjid=2084396052&_gid=390681589.1713956172&_u=4CDAAUAAAAAAACAAI~&z=1288118501 HTTP/1.1
                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: text/plain
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://rumble.com
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: IDE=AHWqTUlEe3kXRg6sjPJeQCOp1HTesZeGSvbE6UFNcZeuyH4geYB8lgibkl7hN4OV
                                                                                                                          2024-04-24 10:56:14 UTC588INHTTP/1.1 200 OK
                                                                                                                          Access-Control-Allow-Origin: https://rumble.com
                                                                                                                          Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:14 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Server: Golfe2
                                                                                                                          Content-Length: 2
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:56:14 UTC2INData Raw: 31 67
                                                                                                                          Data Ascii: 1g


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          111192.168.2.1750004205.220.231.24443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:13 UTC845OUTGET /i/favicon-v4.png HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://rumble.com/v4ph1vu-hypocrisys-fallout-and-policy-repercussions.html
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0; _fbp=fb.1.1713956170775.1240875176; _ga=GA1.2.1742393509.1713956167; _gid=GA1.2.390681589.1713956172; _gat_gtag_UA_44331619_1=1
                                                                                                                          2024-04-24 10:56:14 UTC495INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:14 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 1866
                                                                                                                          Connection: close
                                                                                                                          Last-Modified: Tue, 26 Sep 2023 11:14:39 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6512bd1f-749"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:14 UTC1866INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 e9 49 44 41 54 78 da dd 5a 6b 6c 5c c5 19 3d df ec 7a 9d 87 78 24 8e 28 a5 80 50 c1 91 52 45 e5 11 84 77 d7 2e 78 77 e3 b4 21 10 10 ad fb 20 54 7d 20 48 4b 11 05 09 70 e3 35 b5 ad da 57 4e db 44 a5 42 3c a4 08 08 20 85 86 a0 46 05 0a 71 b3 d7 5b 92 78 d7 21 29 14 e3 8a 34 12 94 04 a3 18 b0 9a 38 24 b1 f7 31 a7 3f e2 d4 eb d8 4e d6 de b9 eb 5d 9f 5f f7 c7 9d 3b f3 9d f9 e6 7c 8f 3b 82 29 c0 ea 0a 95 69 8d a5 22 58 06 8d af 43 78 01 80 79 00 8e 00 f8 88 c4 07 02 46 dd 8a ed 75 de e8 c7 28 60 c8 64 5e 6e db b9 f4 d2 b4 8b 75 00 ef 04 50
                                                                                                                          Data Ascii: PNGIHDR@@iqbKGDCpHYsIDATxZkl\=zx$(PREw.xw! T} HKp5WNDB< Fq[x!)48$1?N]_;|;)i"XCxyFu(`d^nuP


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          112192.168.2.1750008205.220.231.24443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:14 UTC558OUTGET /i/favicon-v4.png HTTP/1.1
                                                                                                                          Host: rumble.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _ad=1713697022; _ga_PRRJGSG9MK=GS1.1.1713956167.1.0.1713956167.60.0.0; _fbp=fb.1.1713956170775.1240875176; _ga=GA1.2.1742393509.1713956167; _gid=GA1.2.390681589.1713956172; _gat_gtag_UA_44331619_1=1
                                                                                                                          2024-04-24 10:56:14 UTC495INHTTP/1.1 200 OK
                                                                                                                          Server: openresty
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:14 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 1866
                                                                                                                          Connection: close
                                                                                                                          Last-Modified: Tue, 26 Sep 2023 11:14:39 GMT
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          ETag: "6512bd1f-749"
                                                                                                                          cache-control: public,max-age=31536000,immutable,stale-if-error=31536000,stale-while-revalidate=31536000
                                                                                                                          strict-transport-security: max-age=31536000;includeSubDomains;preload
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                          2024-04-24 10:56:14 UTC1866INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 e9 49 44 41 54 78 da dd 5a 6b 6c 5c c5 19 3d df ec 7a 9d 87 78 24 8e 28 a5 80 50 c1 91 52 45 e5 11 84 77 d7 2e 78 77 e3 b4 21 10 10 ad fb 20 54 7d 20 48 4b 11 05 09 70 e3 35 b5 ad da 57 4e db 44 a5 42 3c a4 08 08 20 85 86 a0 46 05 0a 71 b3 d7 5b 92 78 d7 21 29 14 e3 8a 34 12 94 04 a3 18 b0 9a 38 24 b1 f7 31 a7 3f e2 d4 eb d8 4e d6 de b9 eb 5d 9f 5f f7 c7 9d 3b f3 9d f9 e6 7c 8f 3b 82 29 c0 ea 0a 95 69 8d a5 22 58 06 8d af 43 78 01 80 79 00 8e 00 f8 88 c4 07 02 46 dd 8a ed 75 de e8 c7 28 60 c8 64 5e 6e db b9 f4 d2 b4 8b 75 00 ef 04 50
                                                                                                                          Data Ascii: PNGIHDR@@iqbKGDCpHYsIDATxZkl\=zx$(PREw.xw! T} HKp5WNDB< Fq[x!)48$1?N]_;|;)i"XCxyFu(`d^nuP


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          113192.168.2.1750010142.250.101.154443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:14 UTC695OUTGET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-44331619-1&cid=1742393509.1713956167&jid=1110287574&gjid=2084396052&_gid=390681589.1713956172&_u=4CDAAUAAAAAAACAAI~&z=1288118501 HTTP/1.1
                                                                                                                          Host: stats.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: IDE=AHWqTUlEe3kXRg6sjPJeQCOp1HTesZeGSvbE6UFNcZeuyH4geYB8lgibkl7hN4OV
                                                                                                                          2024-04-24 10:56:15 UTC531INHTTP/1.1 200 OK
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:14 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Last-Modified: Sun, 17 May 1998 03:00:00 GMT
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Type: text/plain
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Server: Golfe2
                                                                                                                          Content-Length: 2
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:56:15 UTC2INData Raw: 31 67
                                                                                                                          Data Ascii: 1g


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          114192.168.2.1750009142.250.141.147443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-24 10:56:14 UTC812OUTGET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-44331619-1&cid=1742393509.1713956167&jid=1110287574&_u=4CDAAUAAAAAAACAAI~&z=1893984383 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://rumble.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-04-24 10:56:15 UTC539INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Date: Wed, 24 Apr 2024 10:56:14 GMT
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                          Content-Type: image/gif
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 42
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-04-24 10:56:15 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:12:54:05
                                                                                                                          Start date:24/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://stake.libertariancounterpoint.com/+6N67YCBGYSfgUDfzZBWz4mBQM+X0RyGi80NjJ/FF4eJwViQ
                                                                                                                          Imagebase:0x7ff7d6f10000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:12:54:06
                                                                                                                          Start date:24/04/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=2000,i,16187457634361845657,13445797052186912111,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff7d6f10000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          No disassembly